diff --git "a/19ac317aad78ca85c66ca65260c76cdb.json" "b/19ac317aad78ca85c66ca65260c76cdb.json" new file mode 100644--- /dev/null +++ "b/19ac317aad78ca85c66ca65260c76cdb.json" @@ -0,0 +1,72007 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 6.464 + }, + { + "name": "AnalysisInfo", + "time": 0.012 + }, + { + "name": "BehaviorAnalysis", + "time": 0.032 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_mouse_hook", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_suspend", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "firefox_disables_process_tab", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "deletes_shadow_copies", + "time": 0.0 + }, + { + "name": "deletes_system_state_backup", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_mappeddrives_autodisconnect", + "time": 0.0 + }, + { + "name": "disables_spdy", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "infostealer_keylog", + "time": 0.0 + }, + { + "name": "masslogger_artifacts", + "time": 0.0 + }, + { + "name": "masslogger_version", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_needextension", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "ransomware_message", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.003 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.015 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.001 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.001 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.002 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.001 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.001 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.001 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.006 + }, + { + "name": "infostealer_im", + "time": 0.004 + }, + { + "name": "infostealer_mail", + "time": 0.001 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.002 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.005 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.001 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.001 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.942 + }, + { + "name": "MITRE_TTPS", + "time": 6.988 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "179e6736163ca4c5f377.exe", + "path": "/opt/CAPEv2/storage/binaries/179e6736163ca4c5f3770b3eca6d647a7b9a6b79d7d8621fe88d83cd4ef25e34", + "guest_paths": "", + "size": 2806467, + "crc32": "D63EB682", + "md5": "19ac317aad78ca85c66ca65260c76cdb", + "sha1": "2a2afd7c0f028f38490679a056de75cb19a691b5", + "sha256": "179e6736163ca4c5f3770b3eca6d647a7b9a6b79d7d8621fe88d83cd4ef25e34", + "sha512": "8156d8e35452e750155f2e859360c8eb0b6e9b86c626cff7623183886a0879dd7167706ec9478e011a8c6375a93349fe83a7bad9ab2334ad5aabc06b866a3a61", + "rh_hash": null, + "ssdeep": "24576:ssF6mZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81/:fF6mw4gxeOw46fUbNecCCFbNecZ", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_EXE_Packed_ASPack", + "meta": { + "description": "Detects executables packed with ASPack", + "author": "ditekSHen" + }, + "strings": [ + "{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }" + ], + "addresses": { + "s1": 1383501 + } + } + ], + "cape_yara": [ + { + "name": "WarzoneRAT", + "meta": { + "author": "ditekshen", + "description": "WarzoneRAT payload", + "cape_type": "WarzoneRAT Payload" + }, + "strings": [ + "PK11_CheckUserPassword", + "PK11_Authenticate", + "PK11SDR_Decrypt", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", + "AVE_MARIA", + "127.0.0.", + "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", + "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", + "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", + "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", + "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", + "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" + ], + "addresses": { + "s1_1": 2472339, + "s1_2": 2472279, + "s1_3": 2472299, + "s1_4": 2474471, + "s1_5": 2475955, + "s1_6": 2470899, + "s2_1": 2475859, + "s2_2": 2476763, + "s2_5": 2475909, + "s2_6": 2486071, + "s2_7": 2486119, + "d1": 2472179, + "d2": 2471991, + "d3": 2472673 + } + } + ], + "clamav": [], + "tlsh": "T12DD59ED2666E0047FF27B172B11F99C4C59CEC3E13C09AF75B6B3E4684931D5A182A8B", + "sha3_384": "043d7e7e46c674cb7782448acf9824db824c082327265b8a681ece2092b74eae6318f58ed7a11b177069b7d10dede613", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000439f0", + "ep_bytes": "60be000043008dbe0010fdff57eb0b90", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x002b6e46", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "KERNEL32": { + "dll": "KERNEL32.DLL", + "imports": [ + { + "address": "0x44477c", + "name": "LoadLibraryA" + }, + { + "address": "0x444780", + "name": "GetProcAddress" + }, + { + "address": "0x444784", + "name": "VirtualProtect" + }, + { + "address": "0x444788", + "name": "VirtualAlloc" + }, + { + "address": "0x44478c", + "name": "VirtualFree" + }, + { + "address": "0x444790", + "name": "ExitProcess" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x444798", + "name": "Escape" + } + ] + }, + "MFC42": { + "dll": "MFC42.DLL", + "imports": [] + }, + "MSVCRT": { + "dll": "MSVCRT.dll", + "imports": [ + { + "address": "0x4447a8", + "name": "exit" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x4447b0", + "name": "IsIconic" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00044704", + "size": "0x0000015c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00044000", + "size": "0x00000704" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": "UPX0", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0002f000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000080", + "entropy": "0.00" + }, + { + "name": "UPX1", + "raw_address": "0x00000400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00013c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000040", + "entropy": "7.57" + }, + { + "name": ".rsrc", + "raw_address": "0x00014000", + "virtual_address": "0x00044000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.06" + } + ], + "overlay": { + "offset": "0x00014a00", + "size": "0x002988c3" + }, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000441ac", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.79" + }, + { + "name": "RT_DIALOG", + "offset": "0x000442e4", + "size": "0x00000036", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.18" + }, + { + "name": "RT_DIALOG", + "offset": "0x00044320", + "size": "0x00000042", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.38" + }, + { + "name": "RT_STRING", + "offset": "0x00044368", + "size": "0x0000004a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.99" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000443b8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_VERSION", + "offset": "0x000443d0", + "size": "0x00000334", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.32" + } + ], + "versioninfo": [ + { + "name": "Comments", + "value": "" + }, + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "FlowerPower" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "FlowerPower" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2000" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "FlowerPower.EXE" + }, + { + "name": "PrivateBuild", + "value": "" + }, + { + "name": "ProductName", + "value": "FlowerPower" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "SpecialBuild", + "value": "" + }, + { + "name": "Translation", + "value": "0x0c09 0x04b0" + } + ], + "imphash": "6bac3cfe8acb6c6c4a30aaa022de2388", + "timestamp": "2019-05-29 14:49:02", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 5 + }, + "data": null, + "strings": [ + "x\\Y}e", + "[}ZgbT", + "&2amz", + "/YV[\\", + "8Y4j^1X", + "ct1)[", + "tv5O9&A", + "ArKRV44", + "}DE21", + "cw5|7", + "sS\\jueyw", + "f93tuS", + "-YD<9", + "JJJJJb", + "_`8_`;^0", + " ", + "9 90969;9B9P9U9a9", + "Ft2J/x", + "StringFileInfo", + "ab_Jl", + "gYw~p", + "WXYZx", + "#.*A0T<", + "\\w)g]$", + "bnwkO", + "!1(8<[", + "JsQi\\", + "LsMWtj", + "NzjtVj", + "WideCharToMultiByte", + "27HII", + "1FpGd", + "C`qn]O", + "bS(@To", + "<|yytu", + "7H;EZ", + "ds]RI", + "<|?}~", + "Vcf8+o", + "^HYr\\", + "-D7XI_^", + "\"':Lo", + "!This program cannot be run in DOS mode.", + "Grabber", + "x", + "\\qbVwc", + "S[AQ-", + ")D7XI_^", + "unpack200.exe", + "qiW{y", + "oxuPab", + "|KrLV", + "B([W:", + "ExpandEnvironmentStringsW", + "5)2R2", + "_5}_dc", + "2z#IU", + "CPP{J^", + "u],S<", + "JO)BM", + "D 98J", + "f]AF_", + "8K^u3", + "IIIIKJJJzJJJIIIILJJJw{JJ", + "I_.$m", + "Alb)J", + "22221234ldd", + ".adata", + "m/^OO", + "gqJ$|", + "Op>/=6*", + "q;F]4tT", + "6bC~u", + "Q~xqNY", + "'.L* ", + "OwJZJJ", + "L:\\3[", + "B2PCII", + "iLN}Z{ab", + "RegDeleteValueW", + "eP% n", + ";BQP8", + "0+0D0]0v0", + "J<=>?", + "=RyqD;", + "pXcgf", + "IKIIIMIXIHHII", + "GRWTQ", + "}5#ty", + "iO8s*", + "O/}JEA", + "@Description", + "1ry1U~", + "LocalFree", + "goeKA;", + "mYaqi", + "EgJFY", + "9E/+.", + "uanVa_", + "YI<,^", + ">2Q'II", + "253>3j3u3", + "RnjhK", + "KJJJ2qJJJ", + " daQx", + "\"7=57", + "l?`qv", + "iBVxq", + "=$R,_zB", + "/TsaW", + "1HMYl", + "kIRqk", + " Yh[UH", + "8JFXU", + "2!2A28;V;t;", + "eX\"2b9", + "xj{Xl{", + "NN?I[i", + ")yZ.i", + ";ZAH<", + "_,K:0-Q8]", + "d6,[=Y", + "0^\\{{", + "mdh[-Z", + "ncNFc", + "w\\ki;", + "CreatePipe", + "'?)DvS", + "4?5Q5g5", + "", + "Hi3+w", + "`cgRN", + ".data", + "start", + "I{#ewD", + "&2|M4iL^", + "x(-_:", + "<&3!6", + ":3<]<", + "Z=iDxI<", + "ZTdVK", + "FQx,}", + "q8\\/E", + "cu;>*", + "U,k5M", + "pA57b", + "-MvzXUo", + " Q:Pm", + "w-~p:", + "L-b.n", + ";XV\\n", + "a/2@K", + ".-+1", + "e(;;O", + "]w1707", + "J2EPJJ", + "A-\\%T", + "kS{ZN>J0", + "Wi>#Q]t", + "$$Yk/", + "Ip|zW", + "7A5U\"", + "^d:b_", + "WindowM", + "vSm] <", + "e-./0", + "w0]>oScB?IsI", + "qK\\-Eh", + "^ozX|", + "elj/a", + " :H{H{P{Xia", + "hoFII", + "yNn3o>", + "'T%nz", + "HHH=jjjUnnnUmmmUmmmUmmmTmmmTmmmSmmmSnnnS|||R", + "/]5oI", + "SetLastError", + "4-yo'", + "NW]kM", + "-pD[}OIK", + "aC\\&r", + "Y9-le", + "B22>II}", + "JHe`B", + "Wmo4.", + "s4&$@", + "Process32FirstW", + "dPa]r", + "ccMIz", + "YKyWs", + "ExitProcess", + "AZ[50", + "Mmuas", + "Ku6#h", + "cv]%J", + "/yNF>", + "7'<#O", + "-w %ws -d C -f %s", + "{fiQI", + "tXTZo", + "xkX+g", + "J6IJJ", + "J7IJJ", + "Escape", + "IpIkI", + "u#P\\h6Q", + "qZ*qXq=", + "^%^P`3", + "!c]wc", + "ye#}%", + "z%z-z5z=zEzM{U{]{e{m{u{}{", + ".eZ,)", + "IsIconic", + "#6joi", + "2w@II", + "jKYbm", + "kW`OJN", + "ZCC/<", + "gAU\\vN", + "Fjx8}", + "6.y<,", + "`nj~U^", + "J!IJJ", + "Sq^{IP", + "yfh=03", + "rwd X", + "OzqE\\", + "y~?]G<", + "VNS3R", + "RO7DNo(", + "NKC2\\", + "X/IC=", + "+IJJJY", + "9M,/Z", + "fJbGv", + "LdY/P", + ".]on`", + "PK11_FreeSlot", + "y=w5by", + "[>ct_-", + "42Rr!\"#", + "SVWj@R", + ".(bicV", + "\\LO8A", + "6N7|\\", + "_0^9vl", + "-CukKY", + "]zP/\"", + "`~Svh", + "l[ol&", + "E3SFP", + "VH4H[", + "QS0'A", + "$g\\%->s", + "{^{yw", + "HeapAlloc", + "J2>?II", + "PKHxE", + "DVCLAL", + "IIIIIRQIII", + "5/7r7", + "c!0W1", + "\"]N?#!", + "cCf#/d", + "h:=(V", + ">2'GM", + "QRj|zf", + "VIkYu", + "#sGC'", + "qFupm@]", + "-BkPIih\"", + "Zc{J]X", + "J2IJJ", + "STbM-", + "3B? ]B]", + "OdfT-", + "$96lE1B", + "I|ZuyXL", + "3l0f._N", + "POP3 User", + "K4H*#", + "^uznI", + "J2 @II", + "!0V>S", + "d*i~V", + " z~*B", + "u6AQVj", + "VUIdqp", + "%'KMFvy", + "1S=z~", + "\\explorer.exe", + "MZ$\"um", + "K<:[2ly", + "~ =[h", + "PclnJ", + "%-eZ ", + "4c\\5a<", + "zacI}", + "b\"i:{a", + "vt\\7tN", + "e\\Jvp", + "<:,5!,y", + "u;MoD&", + "lSlwjb", + "u$sIjA2", + "EosL1", + "/n:%temp%\\ellocnak.xml", + "GetModuleHandleA", + "N{[v}", + "\\0CWZ", + "msvcp120.dll", + "<'A%K&N", + "0y=S\\(g.7", + ", 3uVn", + "%dghP", + "Hp4Tl", + "IIIJy`yvy", + "x>ihAr", + "/2G|u", + "236II", + "msvcp140.dll", + "JJIIIIKJJJ{JJJ", + "0\\TlD", + "5=\"0U0", + "@(~7Y", + "zt!BSZ\\i%", + "Vp9K?", + "CreateProcessW", + "E'6Nu", + "Nn2zHIIM(", + "+B\"S9x", + "IrYNbkJ", + "nZbz\"?", + "~|nvl", + "Ly6q4", + "8R|\"]", + "EA$X<", + "W;K_Wv", + "ClBO1", + "Q+'v S", + "/EGQ++", + "R_\\n~", + "R^d6udM,", + "TrBCi", + "f=_x5|", + "Gd:", + "wyyyc", + "JOJJJ@KK", + "[`|ne", + ":sDgNy", + "Syt>_O", + "6JJJJ", + "JJIIIIMJJJ", + "6JZJJY", + "hgAEv", + "S.Y9ZQ", + "j}lN]l", + "TuLxW", + "JJJ25HII", + "Yds1d", + "\"MW=|", + "@{uDv3", + "$\"kr\\", + "&*>RfP", + "TqzuZ", + "l92n#", + "+:0{<[]", + "AqIh'", + "y*m$Cw", + "J2OEII", + "IIII)", + "I\"Y*(", + "rqe^!c", + "Mp2z'", + "HElXkm", + "yDWHLM", + "NVsteO", + "mN21|", + "wN83#Zh.<,", + "],.'%", + "B*@WB", + "N{\"6#", + "#9bc!", + "[DK;J", + "(q%e", + ")K7D<", + "|q/Cf2", + "o lyF>", + "RZ/A$&F", + "9%)ep", + "3^p8l", + "5]qa7", + "WriteFile", + "J2?6x#", + "IIIIKIII", + "tckKy^", + "LookupAccountSidW", + "eII", + "n$(.1~", + "KbcK`b", + "Email", + "-'HX", + "CS?od", + ";\\e8+QM", + "GetCurrentProcess", + "fsC7#", + "WaitForMultipleObjects", + "bqPldV", + "JJJIIIIKJJJ.JJJIIIIKJJJ", + "rwxyz{K", + "A_MhF7", + "S'YeY", + "?|5[J", + "tuKc_", + "KmZL|", + "'7Qyb", + "e'u()", + "|0`h9", + "J2/DII", + "RtlGetCurrentPeb", + "q}kYen", + "*=$d7", + "W;a5j", + "bi\\4K6=#", + "/+MzAY /", + "JJJIIIILJJJz", + "F(j)9", + "vI|CJ", + "%hgL&/", + "1)1E1U1[1n1", + "C=I1<", + "1[u#6K", + "@V(8G", + "riKM$", + "svARoE", + "ARg", + "|d@#J", + "cfXOIm", + "C}q'3", + "[WluZ", + "C`2T4", + "nsawc", + "MJJJ2", + "7$ut,", + "Dc)p@)Ij", + "VT.F&", + ".D7XI_^", + "-4lUz{D", + "J29>II", + ">hbtK", + "2,2D2O2`2|2", + "ByDo@", + "GHE:A@", + "m\"rc9", + "UIfOY|", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJn", + "SessionEnv", + "IiIpInI", + "5b$WC", + "v`=h1", + "bEogH", + "zydo[", + "F2-FII", + "7HO9g", + "M^sZ\\", + "Soykv", + "{vxHs", + "}d^hT", + "yfEn;u", + "NKJJ2", + "ySa}X", + "l7a`h", + "[$m'gV", + "t> K_", + "GetTokenInformation", + "fQGn[", + "UP=t.", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJf", + "gG$be", + "JXJJJJJKJJJJZ", + "unpack200", + "oIJJJY", + "q/XA%7", + "JAIJJ", + ">h=ZPhD", + "4X/Ti-", + "ku*+9", + "+Q@l+T", + "Oa;0#k", + "K2lw;g", + "@qI?1", + "veiKfon", + "SetUnhandledExceptionFilter", + "j7,ab", + "kbUiS", + "7- ;`.e", + "JBIJJ", + "dj3goQ", + "Oracle Corporation", + "PHXma", + "UMOqo", + "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", + "d0>Z", + "IpIwIiInI", + "Wz*Fp", + ".[bLV1N", + "V+YlN", + "J4I-RD", + "#Sf`H", + "`,96m", + "d~OxLa[", + "H%$@q", + "{RjR{5[", + "&dO_IF'", + "R`$|!", + "SetEvent", + "I`:\",", + "[uQdj", + "==4H+^S<", + "2YEII", + "FHH1", + "InternalName", + "&_zv9$", + "g/$:iw", + "u899y", + "~v4wD", + "IPk]\\OC", + "FileVersion", + "s$1IHB", + "VoU\\I", + "jQPVxa", + "2@+II}", + "spVtx", + "nNKgb", + "+}UO2", + "nZAnn", + "FR_sK", + "qbTVL", + "@*,\"3", + "oHP({", + "_P/r]", + "hMiVuf", + "<`lXmP", + "J`y`T", + "0", + "JLJJJJJJJMJJJJJJJNJJJJJJJOJJJJJJJ", + "N<'", + "$cHrw", + "QN![|", + "JJI9IIIIIIIIIII", + "%ProgramFiles%", + "s`^Iu", + "8 8:8Q8+9p9", + "!YS*;", + " e!Ky", + "BWC[@", + "T[V\\^", + "(CEC(", + "c*@sl", + "H.L;>", + "VFF3|iB", + "NSSBase64_DecodeBuffer", + "9Y}", + "2rDII", + "MymZY", + ">q0s!u|", + ",$zQl", + "#CZpM\\", + "lVFsy", + "SmCsw", + "g('ft", + "r&l|}", + "(|u~]Y", + "Tzv}z", + "Jb4oT", + "Ks7PSTCU", + "E8I|HA", + "J2`III", + "(&nqL", + "0=O`b", + "W}cRa", + "*]>:n", + "LegalCopyright", + "9?Cyn", + "On`;/", + "RMeZP", + "Xy^q{x", + " =C5IKQ;`", + "+B145", + "z!&_?", + "=NH`t`", + " ", + "EP[bM", + "VG?[XL0", + "g5fpl", + "}7wy)(Q", + "ll$4kofO", + "M05~pC$s", + "PSVW3", + "vaultcli.dll", + "CloseServiceHandle", + "(FFY|'", + "kPz\"#cx", + "=ZU/&;", + "41464;4@4G4N4R4X4v4", + "q\\C^^", + "q'/Wy", + "}gmFP", + "OEyB(", + "|3t6Se", + "K;!0t", + ".+{WT", + "VS_VERSION_INFO", + "fJJJ2", + "freebl3.dll", + "]ZAlW!m/", + "Y|8\"T", + "TVjD3", + "< <$<", + "wcoRb", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIILI", + "}T'F:>", + "FkxP\"", + "9J;e;", + "W", + "RpwtMN", + "\"nc <", + "gRngBt", + "!2 tg\\", + "'{>BV", + "+x}(Sh", + "MQO{bN;}", + "oCI0Zu", + "H&A3s", + "H)IIIIIIIIIIYJIa", + "\"-[.[Hf}(", + "!t7>q\"vh!", + "Xn >/", + "QQSV3", + "=9=I=R=Y=", + "JoFII", + "{M.$F_Xw", + "7m^iZvN'", + "i]FFFF^_`a", + "QlYSQ", + "bldZ,,", + "Zmr\\tn", + "z@_ n", + "JJJJJJJJJJJJJJJJJ`", + "2!+II", + "\\$,tZ", + "!M5pI", + "JJJJJ:", + "F2r%II", + "H v#o0P", + "JTJJJ", + "_m`]o", + "J\\Sai", + "y*kHog", + "IIIOIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", + "NMO#|", + "%5&JsDe)cV", + " xu n", + "RegDeleteKeyW", + "mq(Cl=", + "373D3Q3^3k3x3", + "Eeqfug^~GFhi", + "KHbyI", + "SOFTWARE\\Microsoft\\Cryptography", + "EET$.", + "GetRawInputData", + "lstrcatA", + "/\"2J`*", + "*()%@5YTGT3456TMOYTR56QW3$#57$#!@524982857*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "JHIJJ", + "fT@Ii", + "ci|Z*", + "]\\;1.", + "JKJJJ", + "o*&)+e", + "M%_x;", + "eKnwK}", + "4]Sm'*", + "WM_DSP", + "pyfWZ", + "Z8bI:", + "iDSNDT", + "[KjtV", + "[u$Mr;", + "a%w0 (", + "ZJJJ2x", + "b0]B*", + "[C0gov", + ";<.Q{TVW", + "w4N1,", + "6U7n7", + "nWUlT", + "NJJZJ", + "=sX>)d", + "2WuB%Wj", + "&|#m&o ,", + ".CRT$XCA", + "hxndP_", + "gqQVg", + "5]5t5", + "H(}QE", + "U]eniP", + "5*p%6", + "Sit{XO", + "C\">>\\", + "Q&_S", + "}P~Ifmv", + "9,G`F", + "a9l\\#G", + "tz/i3;", + "IIIYIIIYJIdJIII", + "Z?7}B", + ":2.@II", + "PWqj%", + "VirtualQuery", + "/>_F'", + "J2(EII", + "H1X<$ ", + "|xtlc?", + "\\FP9d", + "J2ACII", + "<_C,+0", + "y-z'|!", + "xOV|P", + "$RL0'", + "jilyp{", + "6^*Co", + "D%;FL", + "8=xGf", + "2Z+II", + "bF(+q", + "D{@$C", + "VPJD>", + "nRIIII}", + "The ordinal %u could not be located in the dynamic link library %s", + "S]\" >Kj*", + ":}u\\l", + "0!ez4.", + "|t\\ww", + "aFC2-", + "~.J.:", + "&Gspu", + "QO&b%", + "f.bN@", + "=_>PP?i", + "0}[)>", + "jJJJJ", + "`(K $", + "vcruntime140.dll", + "J$IJJ", + "Ut)P1i[", + "2_GII}", + "naKtb", + "wYqnr", + "i2d+jI", + "U2*SY", + "PF_Xu", + "0c0904b0", + "fboyO", + "FindNextFileW", + "0|SP[", + "h)!D@{", + "JJJJJ", + "NJJJJJxJJJ", + "1qwdx-", + "OwItf", + "CreateFileA", + "2\"ge9", + "yRc~U", + "&About FlowerPower...", + "Sv|\\H", + "4YFUWR", + "+e'FY", + " wn\"f", + "Mx,xt", + "u=g(z", + "zq%wn", + "GIIoIJJJ", + "PJ:[7fk", + "2TjJJ", + "SB?i-F", + "vIb$'", + " (08@P`p", + "(9,x'_", + "Kaa(ol:^J", + "gMtR`h", + "@U#g0", + " %rId", + "7II3|LJJ", + "w.Q ", + "Bccc(", + "&o$x%", + "TehbT", + "H1~Wh<1", + "y?7HN", + "hC3fp", + "UgykU", + "", + "K{>sS", + ".rR{t", + "f5M.g", + "MachineGuid", + "Lqwy_r{", + "JTJJJ3", + "a |L:", + "GTLine0", + "ExU!V;\"", + "LoadLibraryW", + "0>1W1", + "uHarl", + "]}Snm2BG+dfu", + "\"S?/+n", + "YTPdb", + "*..x~6", + "ig8J<", + "uy}36", + "a\\nQs_", + "2!V5}", + "S'++:", + "LhB`bk\\", + "6&1iX", + "9W^^4", + "LMcuLj", + "~NJJJJZ", + "SizeofResource", + "Fz#0}AR", + "xZUjw", + "\\rdpwrap.ini", + "1L2c2", + ")|)8)", + "9=999S", + "ogP/Z", + "bP_`^", + "I@#4u", + "8F@N-", + "HHkrjyW", + ">l2\"a", + ">\\y:y", + "rGvfw", + "F6}x8", + "IIIMIIIIIIIIIIIIIIiII)", + "9OU?I", + "vHZ,M!<", + "yRU`Pl", + "%BQ96", + "SpWrf", + "IIIIWIIIIJIIWIII", + "H:X{>", + "nY zJ", + "z[/']W", + "$=a'g8y", + "S^kNT", + "I3HN8", + "i2$?II", + "XV2}@{^", + "6ZMM/", + "Lz{u`", + "`VHu4", + "&][lT", + "Xb/1I", + "N_-6C", + "y-(6 I", + "SBst%", + "`5ywGJJ", + "`Ji1Y", + "|x?Il", + "[ducR", + "y$y)y", + ">Ql6M", + "[mffu", + "h|Q+{4", + ";uv9xJ", + "H[72_", + "NJnwZ", + "n_.[X-BLxR", + "z{AjvZSRWw", + "jkR>>", + "IW@VP@", + "62m/II", + "z:bk\"", + "{a\\H\\1", + "Q2/dr", + "*PH0t", + "UVvFh", + "find.exe", + "R^*ax", + "Q?R(9N4", + "JHkNk", + ">26&II", + "$_nmv", + "J2oEII", + "-^L0\"", + "R{[t9d", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJv", + "{UzbcJ", + "585Q5j5", + "8[N[/", + "=l\"5))", + "@!S}p1", + "88)88", + "+X01<", + "wsprintfA", + "6%F8O0", + "On Nc`zj", + "t3;x~", + "\"SF=+", + "u7=&[", + "8O)YH", + "*98jX", + "~Y&vp", + "1N0392", + "opqPlr", + "2O.II", + ">9U?f|", + "A9[%?dd", + "JIIIILJJJWTJJ", + "OpenProcessToken", + "J2)BII", + "3/`MU", + "p:Sw<", + "KIIIyMyQyUyYy]yayeyiyyy", + "9Nem)", + "ane8}X", + "\"GHHI", + "h!a~@d", + ",JJJ2~:II", + "T]\\n6", + "T9bJS", + ":IX]x", + "B&3~q", + "Qi[Vj^", + "kM^T?", + "KERNEL32.dll", + "[Kb&U", + "A@(!@", + "HJJZJ", + "ShellExecuteA", + "}dMmn", + "JTJJJ3+JJJ", + "Q|yW)", + "#3hg,", + "IIIuIIIIIIIYJIIYIII", + "Q^_`flZWJ`", + "<><&=Y=^>", + "lstrlenA", + "&Dh^S@", + "nU+\")V", + "ke}\"A", + "J0VV>", + "il/x\\", + "WdKH8", + "9xI;e", + "SYSTEM\\CurrentControlSet\\ControlTerminal Server\\AddIns\\Clip Redirector", + "Se@&F", + "SVWh(", + "P'gRvI", + "mi~_k", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIVI", + "J$|jh", + "l\\!aE", + "baYuP", + "_m8|H.[", + "DM|:+", + "8NMCl", + "fzQemw", + "JJJJJ:I", + "6)CR[W", + ")93t9", + "J IJJ", + "E@UXM", + "62PC@", + "AS6Y+", + "e}zhn", + "RJJJ=", + "~m%0p", + "NR.+2eEt", + "SZ(d|", + "PaNJkQ", + "IiInI", + "4<'''J`t", + ",?;4G", + "kxX-(^@S", + "o;S[C", + "7\\Wfxoy", + "z\"A:1Jx", + "IIIIKJJJnJJJ", + "[QF.E", + "QQSVW", + "yyt%K", + "`G7+*>", + "%222%333%333%444%555#555#555#555#555#555#555#222#222#222\"nnn", + "fbuo]s", + "D$X9~", + "stB*_", + "S\":zlz", + ",\" ;O", + "Tc}ygcQ", + "BQgj[~]", + ";}-@k", + "mxl`G", + "W! gT", + "[yOwL", + "48@tUX1", + "Rn}xJ", + "ulc]uL", + "]AT.0g", + "tUI>m'}Xv[", + ",;F0s", + "%w[7w", + "osjVy", + "KRich", + ">,Sl;", + "O)eVd", + "WRzbu", + "pBf6W", + "6C_vO", + "QO}oW^", + "^|gJ}", + "NSS_Init", + "n_QOb", + "h65K+", + "VqxOn]", + "4{&F'", + "0U0R ", + "nISia", + "CoGetObject", + "w5/JD", + "|)|A|M}U}v}", + "V!]|,", + "]JJ2UIII5b", + "\"\"hLR", + "4Sk\\,", + "fLly\\", + "InitWindows", + "\"wYVi", + "|NY_y", + "$[Wk", + "9eKh\"F", + "JSUa~", + "+[mv&Ln", + "{mHIa", + "vqHd4]*", + "$ete{", + "LJJJ2", + "dKngP", + "+DqR?", + "D$89w", + "&<\"B`", + "2;~V_", + "+KKK!", + "zvBI!", + "sU{( ", + "O,x$D", + "0rCCh", + "B]VVG", + "Ysmpp", + "XQW:R", + "\\OB/@", + "yz:?YG", + "?&FKrx", + "GetCommandLineA", + "KIIIIIIIIII)NJI", + "rjB$3", + "Ec,;F", + "_4wpX", + "XF]keNO", + "&fZ3;", + "CHHKIJI", + "v4.0DG", + "}{6{+&", + "nsq5%", + "sqlite3_column_text", + "h?r_}", + "[1dj}", + "OMaTt", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ~", + "!T/T(", + "P4", + "{`Oon", + ".l;Pq", + "IsWow64Process", + "3\"434<6C6J6R6W6^6q6v6", + "pV *i", + "mMHq6", + "]XTm]", + "To=wI3", + "yyyy\"", + "*yy%L", + "Mfr]z", + "\">vt~", + "!p(0c*", + "EP&20", + "*()%@5YTGT3456TMOYTR56QW3$#57$#!@1000*()%@5YTGT3456TMOYTR56QW3$#57$#!@StikyNot.exe*()%@5YTGT3456TMOYTR56QW3$#57$#!@SyncHost.exe*()%@5YTGT3456TMOYTR56QW3$#57$#!@Microsoft OneDrive*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "P}GK]", + "$)yU@Z", + "Ct9o3", + "2<4*(", + "owweTa0v", + "KoyuM", + "w2ZIG", + "=s2t%u,F", + "OmE{<", + "IIIIIIJIIIIIyJIIIIII", + "18]e>", + ";9yBEH", + "RkuGi", + "Y~pjw", + "Gx\"Z)]", + "3Z/_\\ ;m", + "ehz58", + "nGOufY", + "ta,XFG", + "LegalTrademarks", + "thunderbird.exe", + "2H'wJ", + "OJ9(e", + "`qRdo", + "(/,T[6", + "@vnwQ", + "A_2ZB4", + "TP;[7", + "kSyW:", + "+c\"+.;A<", + "L}/i=", + "At1x7", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIbI", + "9.+Of~6", + "UQ:fo", + "+AJsj", + "$(<*({x", + "n?a$S", + "pP>~NZ", + "VWQQ3", + "Lcdcz", + "Mb~iO", + "5@8\"9", + "r%a", + "4uj2PB", + "-,*1(6<", + "]#Y-G", + "7'je%", + " Qva0", + "f=q,|", + "J=IJJ", + "_opNl", + ".ekqk", + "TqrSyw", + "wYMYx", + "$v2!Bv", + "C)bUP", + "JJJJJB", + "{I~TZ", + "'aTT)", + "H#2X\"O", + "IyIIH", + "]O|Sl", + "$#>roA", + "JJIob", + "1l`r%", + "OLZOb", + "2_Rq<'7g", + "2d'a#", + "}voy\\", + "pIj2Ub", + "", + "6)>%E#<", + "X%D%D", + "0^e}Q<", + ";u", + "tNnuf", + "UoxJOb", + "5wY#lz", + "////c", + "J2`'II", + "i;N[E", + "1xR'1", + "eoz)s", + "X_\"%d", + "HeapFree", + "7oe_(", + "nY$`7", + "CreateThread", + "v99*r8j", + "R>d1H", + "hM\\nU", + "S;j7mjZ", + "Q9)O#H", + "QO/X=B", + "KJJKwb", + "rqe7%&h", + "ZJ9[JS", + "\\ZL6M8", + "FX~{X", + "XmTZ}", + "jp8m8", + "+J:II", + "zdbeO", + "iBWt9", + "Y:[l,", + "f.[+#", + "*2Y8II", + ")u8,7", + "LYvSw", + "B:C&y", + "%~3Y3", + "zU~bN", + "Yc\\|Jx", + "iCDEE", + ">NJJJ", + "oQ^LN|", + "LS`@Xt", + "nN3FHII}", + "BA~bS", + "z9Rl:", + "JJJIIIIKJJJ~JJJIIIIKJJJ", + "$+)tr", + "\\DII3", + "~RQK3-", + "sheH_", + "xUDFpW", + "%TJJJvzY", + "jVMwK", + "~><{d", + "W~#v$", + "9Wb\"(", + "-,b", + "pvids", + "m7p1s", + "J2TAII", + "n2mdb", + "Profile", + "9`2(Q", + "\"f3A3", + "JJJ%xwI", + "jjxmz", + "Now?", + "JJJJJJJJJ|]", + "POP3 Password", + "%*)m:D", + "cJJ5/", + "5axb ", + ";JJJI", + "rhQ%i", + "ge~Tk", + "2\"2/252J2P2\\2d2n2t2{2", + "8<@~M", + "h&g6<", + "X;Cvg", + "}H%p0/!'", + "s1\\7!", + "?$kg(", + "-MMim~'", + "ej]G|;", + "sph<\\<", + "N<75C0", + "RjQhk", + "[-tXj*", + "Q06{G", + "==>z>R?", + "onSo=", + "SzbA^", + "SYSTEM\\CurrentControlSet\\Services\\TermService", + "+IJJJ=", + "Gfbi|", + "XP0n(", + "Mxnz6", + "HsEt$u", + "V2hGII", + "Q#cbNS", + "Uzngs", + "Oj.uc", + "JJJIIIIKJJJ,JJJIIIIKJJJ", + "XSnf=", + "+o{brp", + "WoiUJ", + "1VY@X9", + "(vaKy", + "oyoIA", + "\"L hI", + "2[q\"Nf", + "T^\\4;", + "C!f.Q", + "/K?M+#", + "cL!v<", + "0h6l:", + "yyyy.", + "ra_;>", + "+GAWL", + "TRnjO", + "2k4II", + "+j&+?", + "@Uf]h", + "RtlGetVersion", + "4wVfXB", + "fU;J0", + "GH?lA", + "@N +0", + "tNb~`", + "d_ys|N)e", + ",W&V_", + "!WIi6", + "zuvmw", + "qlI7+l", + "3cx l1", + ">Z7{;y", + "?!?1?7?=?C?N?T?_?e?p?v?", + "G@S\\wbz", + "eU/FO", + "{o>@-", + "L=M2={Q", + ">YJkc", + "vkPVF", + ">gAL,%", + "2\\9II", + "Richu", + "cULpIyq", + "@send.db", + "@+/A_", + ")^#D&", + "ja#{V", + "JPylbs", + "Internet Explorer", + ",j&G3", + "jA@`Z", + "4c", + "*W{&dm", + "zhOnmh", + "y1yQzYz]zazezizmzqzuzyz", + "\\JIa;", + "MvUsU", + "Y5O#\"", + "bfM~i", + "J24HII", + "Vj0g)", + "'mG12l!", + "jso|I", + "vX]Rj", + "7~)IQ", + "J5moIJJJ", + "~i`uXLr", + "]XwkM", + "T7X7\\7t7x7|7h:l:", + "iz!#+k!a", + "$PxIcxIy", + "OT1^S$*", + "N}%5O", + "", + "Install", + "+[0w:", + "kc[k\\", + "JIIIIII", + "Q{vxkp", + "dwAz^", + "Account Name", + "^7{C}Tb", + "566i6", + ";[e9;", + "#f4|]", + "FreeLibrary", + "\\kbpm", + "&+mL|q", + "(Ed=/", + ")?{C[", + "3.?VE'", + "O$0u-", + "^TV{xA", + "w/];y", + "bN[y`g", + "^/-`K", + "E{fm4=", + "\"rdbh", + "9@QI|", + "7~5T7", + "v;T/MOG", + "9#_PC", + "/oAf`", + "Nf$52", + "Vw&COK", + "JJJJJr", + "q3~<'", + "o>F+oJ7", + "FII2==II", + "lv7)z", + "rPOHKE", + "D!lvyJ", + "l.HyIy", + "oYJT?", + "X!y f", + "Ng{kd", + "GDI32.dll", + ";zSR|", + "7T8e8", + "_KyG\"z);", + "Dt3$:f", + "[4,~ab\\", + "0$1-1O1", + "0R8-#;W", + "e4PFP", + "z\"z2z", + "P_C\\5", + "^05*}&", + ">:xTC&", + "RegisterClassW", + "kWviZ", + "2;IIIY", + "Z8SZHO<", + "+D7XI_^", + "`O.q&", + "?lst@@YAXHJ@Z", + "W,Y0O9:!f8", + "<\"u(A", + "|WSuO", + "4\"Fh{M", + "-3G H", + "nmZ@z", + ".idata$4", + "%[1(bA", + ".idata", + "j{dRM|", + "b0`N_.{;y", + "o^8j4D", + "QiaVp", + "J28EII", + "JJtQy", + "IIKIIIIIYIII", + "3FVq-", + "IiII%IIIayiy", + "III5v", + "DQ_k~n", + "(m*,*/", + ")UdzBx", + "t`&&D", + "ELII|H", + "zW{^{", + "a\\??c", + "E=[z3", + "yX&xs", + "aH!H0", + "P2}JJJ", + "0TFfR", + "cxsl_`", + "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", + "QSVWh", + ":$r'p5;", + "msvcr120.dll", + "GLCq(p", + "DJZJJ", + "MAINICON", + "wsprintfW", + " V|n-(", + "3\\3\\0gBR)", + "F9J8}", + "uzevZ", + "cjsC:", + "e~Y!i", + "w;V/g", + "<## !W\"Yyy9h", + "N8I/z", + "Kz%`^", + "BJ=]V`", + "RN L&|p", + "HII2^", + "2R\"II", + "L+a!UBG%", + "/G3-n|", + "LIIIIIIIIII", + "v`Zcf", + "X;.p;", + "3|?/U0", + "{pUhPS", + "Oq5~[t", + "VYlr!", + "d]}ma", + "3~z0,_", + "^kgkg", + "e)Ol0", + "t\"Fk@", + "yOs@y", + "OKJjb", + "|RR]Ze", + "o`,&4o", + "By\"7-", + "\"6+Sa", + "+gG,e", + "C+9f2Aj", + "^\\?6e", + "i^wZYKK", + "_p_ty", + "1y.!v", + "MessageBoxW", + "<_TC\\'", + "(ZcVi", + "d5U{x", + "T[fey", + "hpwz]", + "YlE,2", + "3zIII", + "yNZees", + "N93zO", + "K,jI=", + "6D>]U", + "-&rho", + "P2AF,3", + "\"LoadLibr", + "\\f", + "f_Q[$", + "GHH!~", + "ExicG", + ".reloc", + "hVqI{e", + "iuQPv", + "|~GPs", + "_qyLv", + "{0{J|Y|", + "PostQuitMessage", + "Java(TM) Platform SE binary", + "[?+k\"", + "_(, J", + "7T^a/", + "V &ZA", + "4AyC3", + "II3>JJJ", + "?JJJ5S", + "6Mdrrrr{", + ",-(7C", + "2zIII", + "mikAxRA[", + "XPVSPL", + "SJ;sP>tPD<", + "Gh{l6", + ">IIu9", + "JJJJJJJJJZl", + ":[H$PB", + "NPJJJ", + "D$ WP", + "#pxKau`", + "x|hf\"", + "IIIISIIIJ", + "\"W2z@", + "2(~b|9V", + "OynR+", + "JJJJJZ", + "l>*86", + "F][f6", + "zK?L7G", + "jJOccV", + "tX]i_", + "\"HII}", + "JIIIIKJJJzJJJIIIIPJJJ", + "S,H^>", + "hyn|yr", + "JUJJJ5d", + "8 d@^", + ")HIIJY", + "AllocateAndInitializeSid", + "qSi'9", + "CsP[#", + "s@//F", + "hGjM07", + "0'x@Q", + "( 0j+", + "%b'Y)", + "(!i`2n", + "cs[Ym", + "mF;`e_9", + "2x:f(", + "J2%`JJ2p%II", + "de\\mO", + "OMc]9^MD+", + "{#{-{7{A{K|U|_|i|s|", + "T\"maaf-s", + "U3l|t|", + "7;TM9o]", + "3FK7'", + "SD-!(", + ",\"nw6", + ">9>`>", + "J8IJJ", + "}pju]R", + ".idata$5", + "+T/H\\", + "JEIJJ", + "4sS3^", + "J2g[JJ5|", + "ntdll.dll", + "wF,S$", + "1_-kM", + "#4n$Q", + "_fLs~jK", + "SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters", + "DeleteCriticalSection", + "IpIiI", + "qjTjJc", + "*m&!x", + "s2^@Y$", + "TerminateThread", + "@w7L3R{", + ">Kxea=", + "^1(HdD", + "`NnE\\", + "UBf}%", + "r_fa>", + "]aZj`", + "}&s-@", + "b`1?v", + "onOem", + "`t\\Ts", + "z{|}~", + "asXy :", + "h]?siN", + "IIIIQIIII", + "{Be5+*^", + "QZn<,", + "[ 5]<", + "rH-|1", + "J^JJY", + "4HlUeb", + "KJ2c3II", + "0n=A ", + "~lgiH", + "{i5;j", + "JJJJJf", + "=O>s>", + "sqlite3_open_v2", + "[yo}L", + "D/17e", + "qvgIp", + "}4t;R0", + ">#7b1}", + "LCPJ=", + "E3&Nc", + "Q!3=63M]4", + "bQ|Cb", + "qWOjC", + "Hey I'm Admin", + "T-laW", + "mlqTbv", + "JLbem", + "VYXC(6", + "y)9_@", + "*4(QB49", + "xc!M0", + "11}_\"", + "'X|\\I", + "5!5t7", + "p0.&2", + "mdr|Q", + "\\firefox.exe", + "iMyNY", + ">p9t3wy", + "$61Hke", + "/t\"2-7?", + "J2&GII", + "!Jo=)", + "]!e7b", + "yM^OTP", + "Nd 0U", + "LdrLoadDll", + "gNv[v", + "'Go/7", + ",{_1K", + "V|{{qx", + "]J$<4", + ";k=!0", + "Ppi{K", + "z2z:zBzJ{R{", + "brnXsu", + "jUOL3", + "7q/H(<", + "TB@b/", + "NtAllocateVirtualMemory", + "%ProgramW6432%", + ">_5j9", + "g/Z,0", + "t#pD?%", + "82,& ", + "B4yr*}%", + "^zA_J", + "2,4II", + "oa;4/", + "JK3^I", + "B,1]U", + "rdpWrap32", + "H?7t;", + "-A-^ U", + "vybeMx", + "_T+DE", + "O9v[@X", + "nN2JCII", + "Java(TM) Platform SE 8", + "oZ0jF", + "=rSZvr", + "zW@V ", + "?{e?2", + "+:CfPPK", + "JJJIIIIKJJJ0JJJ", + "X|5s]", + "h?pBxjr[", + "B^-*y", + "m|ZB`", + "fyoiL", + "jng;q", + "mSPVz.", + "+6:mUd", + "=z*}M~", + "|P>qju", + "ZzLnTg", + "r#Lg$", + "N QQs", + "[E1o/", + "CoInitialize", + "BBHELP", + "NFi1v8", + "xv.E\\b", + "M2lGII}", + "w;9y0:P?g", + "urlmon.dll", + "s=:EYha", + "JrJJJ", + "qpSi[", + "GetModuleFileNameExW", + "YjQiTl", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIINZ", + "bwLIFs", + "f9$AB?", + "xdCVp", + "ss`hJt", + "*hlta", + "))}}Q", + "58TJJJ", + "V`h!7", + "Cy>0 ", + "p%cqA7a", + "dq23})", + "|~Yc{R}", + "r7x_=", + "z[qoI", + "50[031`1!2N2*3W3o4", + "{QN\"!Ko9", + "GetPrivateProfileStringW", + "?MJ?`", + "Q)^zu", + "DeleteFileW", + "z $0s", + "ouj]Q", + "J--Z=", + "x\"Zex", + "CHsw:", + "\\M_'a", + "PSSSSSSh ", + "k_rYdZy", + "O\\7bm", + "j*tZG", + "EnumServicesStatusExW", + "s$^%I", + "[V~bt", + "I>F7D", + "xHHHI", + "V>V;S", + ".text", + "R9n>`", + "HII2[", + "L6/08", + "0ph>_:v", + "YtSjCx", + "2`DII", + "\\BLhL3T", + "JtLP].", + " ]2b)", + "^ /Z8", + "oetc\\", + "{<.2GCR", + "5L0F*n", + "6F5iW", + "Xub_ip", + "28EII", + "wI@=H", + "ia_~f", + "U|Uhj`L", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ.", + "$.@Zx", + "*D&QV", + "MaxConnectionsPerServer", + "-bcUf", + "uq_I}", + "!,%LxY/", + "C>_aI", + "aqPW(", + "Oudwa", + "+Wxw+", + "assTl", + "GCCn=", + "L5LIQIQ", + "V}+Cj ]", + "ub6%l", + "f)hp)", + "y?PQ&", + "w~p{c", + "/Pp@e*", + "6kLMC", + "FII5h", + "kernel32", + "SZJJ2", + "nNu^n", + "25III", + "vvAQP", + "hwJIc", + "ProductVersion", + "QX~zWf|", + "xwbD*R", + "CoTaskMemFree", + "|*5YP", + "X 8\"C", + "`&*l13\"", + ".Z1mbI", + "qpUtgR", + "Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", + "Z\"E$\\", + "NojDA", + "j,qPB", + "?(?9?c?", + "q-OKx", + "h]\\]p", + "FTDta", + "3rGII", + "25EII", + ":o_D.", + "8V[ln", + "i0\\lt", + "YL^O1", + " 7<99", + "ZVm]g}c", + "''NU=o", + "p2R{3]", + "]U&L'", + "RM:M\"", + "5w'ZW", + "PVh@1A", + "PkrquB", + "TZl[d", + "J.IJJ", + "*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "E}m>t", + "0o@4pw", + "p", + "URipN", + "01d[x", + ":Trs@", + "DBrYa", + "KE: M", + "CIlw<", + "x|:{I", + "{OpKy", + "=R\\VI", + "383n3", + "$.'c%W", + "q4wB|", + "rU*rX==n", + "g!x !", + "JJJJIIIILJJJ", + "=N\\sVA", + "LOADER ERROR", + "BBABORT", + "U {W]i", + "W&mT\\", + "PVVVVV", + "VirtualProtect", + "0}PGU", + " 2rIII", + "OpenServiceW", + "3b}IT", + "*010L0", + "CG7LK", + "i6A#GQ$m\\", + "Hl{'g", + "X<@6Tq", + "yu[{P", + "[vT^:z", + "r>1Mp", + "RegCloseKey", + "I`0jLM", + "nw(E!", + "|Y5uU", + "#Qx@a", + "zjnpY~", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns\\Dynamic VC", + "s|Y{W?G", + "firefox.exe", + "?(:gi", + "R+*|c0", + "u", + "Xl^wlILr", + "7 808:8A8J8b8", + "iB(xM", + "find.db", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIYIIQJIIIyUyuy", + "6'6@6M6", + "4ZX0O5b", + "=Oit-", + "KJI!IIIIIIIIIII", + ".aspack", + "GxmSj=", + "k(r&Fl", + "xSxr3j", + "g%$Dz", + "d$KjB", + "+:NhIY", + "jl`tf", + "@;4T4", + "kivPf", + "{Yoa[", + "+>g{h", + "<+\\1]6", + "IIIIIIIIIIIIIIIII", + "kPoGq", + "y,> ^*", + "zduM]i", + ":s%g$s", + "\\1B^b", + "8.0.1810.13", + "GetTickCount", + "R|[NE", + "wg@g1-", + "z[cpJ\\", + "]R]1d", + "{Pp`<", + ",p'*Q", + "2+UCG7", + ",Pw'n", + "Dj];x", + "t;8P@", + "IIIIYIIYIIIIIIYIIIIIIIIIIII", + "lBA6pe\\", + "hZ^1*5", + "\\UUAf,", + "]Ofq[", + "_`pWVL", + "L;JvS0\\t3h]", + "P2:HII5", + "Hs4#0(", + "3w[u]", + "mu_ka", + "dSK.a|", + "_x+J0", + "JJJIIIILJJJWTJJ", + "}Y9h4", + "IIIIIII", + "3[ACO", + "UGSTH", + "*iY)=", + "S\"C|/", + "KJJJ2aIII", + "A6K2j", + "[|d|P", + "%9-K6", + "P_]ZD", + "TSYo<", + " I FK", + "Bv?[O", + "vVMkCm%", + "!,sl", + "@:[+U=1", + ";#", + "FObKk", + "6bJ9J", + "N57x<", + "8^}W>K", + "cP5XJP", + ";C(vR", + "HkKIxH", + "t4dKg", + "T2$wye", + "Zz=0'", + "!_kO(&", + "RtlCreateUnicodeStringFromAsciiz", + "_}X~c", + "3\"III", + "hXl|tZ", + "tb}ij", + "SX !)#", + "fJ^d|jo", + "zf{vaT", + "EII2{III2RGII2", + "FindFirstFileW", + "TCVe}", + "JJJJJJ", + "AdjustTokenPrivileges", + "bL~oR", + "\\o!B'", + "v9}VM!", + "tDTyJ", + "*r\"ku", + ",W}y&F", + "gHHHI", + "B}Dsy", + "5Kt-mWV", + "^6mRQ", + "m43!~.v6{", + "UoFII", + "u%%B ", + ">.>9>?>N>T>^>d>h>", + "dYD4l", + "Il`Kx", + " BBf9{", + "^UK?9", + "k`&&A", + "IN}pd^}P", + "ppUL:", + " 5f)3", + "EDS#a", + "q'vAjl", + "`.rdata", + "3hTin1C", + "2nEII", + "w4xT6*O", + "Uu.\"@5", + "R`}S7.b>*f,RL", + "J(C5X'\"%", + "9AI(Z<", + "J2CFII2", + "/G|b?", + "J*@#\"", + "M`#WT", + ";WjnY", + "4UzAv", + "Ga}Zk<", + "JJJJZ", + "IA[je", + "%~SO?", + "2ZiG%", + "v$jfC", + "I=B$y", + "\\97o@", + "dZ\\7h", + "v5!a+G", + "),+RE/W", + "/zggb", + "JJJJJJn>\\", + "PathFindExtensionW", + "t2-HII", + "ZDW[%", + "7>/ wI", + "%G1GD", + "J2O?II", + "cfqV5", + "7Clox", + ":JU!3gB", + "mK.pq", + "<8=^=", + "dRt34r9", + "%H.78(<", + "pJqdU", + "WQ}cKu", + "[%cn)", + "L+&%N", + "$A rI~", + "Gz?TiD", + "nH:/,~k", + "%$@D-", + "/|O~|", + "M)Nc]", + "T,@?D~@", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIhI", + "ezw2A", + " ^Thg_7>", + "QN)x{", + "ds}XYk", + "VnJY#vn", + "QA$A\"", + "Rh {2W", + "{]hdb", + "IIIIIIIIIIIIII?", + "tE8?1_<", + "n0OF{", + "aRdn[", + "IUc+PG", + ")Jz+4Q", + "fBq?|", + "D$@WP", + "RtlEnterCriticalSection", + "EyCo>2M", + "RtlInitAnsiString", + "B\"6{O=N-QZ", + "4d^q;T", + "J2YDIII", + "LUJNU>", + "O|N{sxS", + "Kkart", + "Fk4\\T", + "Qx PP", + "ed}MA", + "L?9_'", + "Vw[]^", + "')eSr", + "JoMJJ", + "Nc#B1", + "\"UpDAe", + "&Pbv_", + "p'Y{<", + "NJJJ5Y", + "`t8zIh", + "158J7", + "`I)e*", + "z(z3zGzR{\\{g{q{|{", + "dt0*t", + "ecNjt", + "H_|iI", + "l&!UY", + "nJ%FH", + "?vOj@_+", + "lD|FQ~", + "Could not decrypt", + "\"22HII", + "eG,tu0", + "69iLT", + "JUaI|", + "Dr\"90", + "2IHII5\\", + "~mQ}o", + "D)Q-q", + "ZsvKR", + "xdpoy~k", + "^*4Sf", + "S$^fF", + "@SOFTWARE\\_rptls", + "8xI$x", + "2L'~@", + "|a\\cgI", + "!iKZP", + "J2^AII", + "?&o\\i", + "i'^k$", + "J2J=II", + "cWOwz", + "J2;7II", + "y#y+y3y;yCyKzSz[zczkzsz{z", + "F[BI.", + "wi= x", + "sqlite3_finalize", + "!{b{zq=", + "{aJr]", + "Qg", + "{){2{d|m|", + "<{*7R", + "K]Sbb", + "~-~5~;~A~N", + "z!z%z)z9zY{a{e{i{m{q{u{y{}{", + "]{tQz", + "DIl\"Q7XG", + "J;IJJ", + "WgCd&V", + "+xg_vl", + "4O?%{", + "g]%eiU", + "WbgjM", + "RtlInitUnicodeString", + "H*J.u", + "\".GW>a", + "MJJJ2:", + "RegQueryValueExW", + "!x#N$'", + "i$K>.", + "WbmY`e", + "p12owWL6*", + "7b65\"63", + "J#IJJ", + "7ptA'$+", + "rIbx$$", + "R?xu'", + "q)|zG", + "2iIIIvK", + "W+g9W", + "m7k09", + "k\\wL^", + "]_cUy", + "?,o(n", + "Vk!cm!", + "|04(0m", + "RegOpenKeyExW", + "LoadResource", + "OsZsz+", + "mxp9fI", + "q v[D", + "kqy n", + "|%|:|G|L}Y}^}k}p}}}", + "yUCU2", + "\\#cNF@", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns", + "ZTPZ&KG", + "{^v_g", + "TmwO|f", + "!PC;Ba", + "\\&{f[S", + "CC5*8P", + "eNufp", + "7y.Q:+", + "mLcC P", + "coRBt0", + "QQSVWQ", + ")unu?J", + "itnQjY", + "o4/qL", + "3QZJJ5/", + "DMN1+~", + "\"W7)_", + "dwI[L", + "rZ]8]1", + "yyyyH", + "J\\65A", + "}f;'%P", + "'<=NdD", + "XG2!B", + "KMJ]I", + "Sleep", + "5hIZ&", + "xR]", + "vQtGtzL", + "URLDownloadToFileW", + "IS/oJ", + "JJJJIIIINJJJ", + "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", + ">K+[9", + "SMTP Password", + "ODg(-P>", + "0qM*waL", + "t>>\"0", + "0C2`c(?", + "JR h{", + "*6XP.+", + "sIIIIIIII)I", + "Lj6*2", + "VWh@\"@", + "g6&Q\"", + "TzsMI[", + ".XX%YG]", + "51HG=", + "c&>gK", + "]OlPP", + "JJIIIIKJJJ", + "z`2|^", + "5[1xs", + "yky0Zc5", + "x9y\\@LF", + "9[[`k", + "r`fon", + "SbunVse", + "?J9Z=9", + "dOwfj", + "OET.-[@", + "[bX~j", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ:", + "rP#Tx", + "k6", + "rM[ W", + ",OX++", + "Copyright (C) 2000", + "4hRZ0", + "%2ekE=Ci", + "xqO7x", + "Ls`v%", + "9`L7CCI", + "dnJXKj", + "KZKM|mV", + "y8\\>U", + "7.<]tf", + "yUZtc", + "RJJJKJJJJZ", + "`DVWBrXL5", + "y!y@yHyVz", + "F2#$II", + "Kbqp]", + "MjuhS", + "4E9gKn", + "]*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "JJJJJv", + "Dt|a^", + " J$R;", + "Pm(as#", + "!XFfj", + "w{Zskr", + "*R8ds", + "4mNP1", + "\\Google\\Chrome\\User Data\\Default\\Login Data", + "JJJJJJJ", + "7j#WBn*", + "User32.dll", + "FriendlyName", + "(h'}fu", + "OF|O(", + "6R7HI", + "$[JX[2G", + "W[`<'E(", + "Wfzg*", + "$X;`Z", + "\\f\";L", + "]2L", + "t8WY)IZ", + "bhp{LP", + "J(IJJ", + "NbK$2", + "FBHDI", + "_ARH^", + "IwIiInI", + "!3X@V-", + "s?ee-", + "J2LAII", + "yx\\,o", + "J>IJJ", + "/^kQh", + "LdrGetProcedureAddress", + "4r/|+?[", + "KogZk", + "P];d'k|", + "ih\\KAfAj", + "tc[f;", + "d*-ZX", + "NSS_Shutdown", + "=)JD#", + "lstrcatW", + ". 8\"h}", + "IngvIo0P", + "86i#R", + "LoadLibraryA", + "JoIJJJY", + "vx^\"D", + "Ndn4u/'", + "FlowerPower.EXE", + "<'~.Q2(", + "GetModuleFileNameW", + "a$s&P", + "\\OrQi\\:", + "N!,|ja", + "zbyQ_", + "dUccK", + "E2| Jy6", + "t`up~", + "cxK`M", + "o+:wsB", + " fC\"y*O", + "sMx:T", + "/~w8n", + "466t`;", + "be\\\\$sI", + "l }U%M", + "5+? _", + "OB:go/", + "pQmF4", + "y(SFqf", + "aA*m2e3", + "UHxb8", + "XxbN?WC", + "[6>43", + "dy[\\|", + "'Fg4n", + "f(X~j", + "`R-\\z", + "p>pbz", + ":*:4:>:H:s:", + ")RCcd", + "0]axi3!>", + "[f'RA", + "^f#2c ", + "'II5Y", + "IkS\\~", + "sPo0f", + "iJ)h%E", + "0kh1V", + "!%8 l", + ":u'c*", + "nJu%O", + ">4#S$V7", + "H%s!p", + "yutx{z", + "T\\W~h", + "purfYk", + "M`$D`<", + "/;aF6x", + "( X\\9", + "dMwRJ", + "]k^~/", + "ReSfa", + "~#~*~0~;~C~L", + "+zu`P~", + "A6lLK", + "93kX(", + "nKb&9H2", + "*D7XI_^", + "J2lCIII", + "w_Rbe", + "KLsM]rk", + "UOr]wt", + "b?(33", + "OBJnG", + "<`3f+j", + "WX\\HA?", + "06nQ>", + "SELECT * FROM logins", + ":rw7HK>", + "[e[axI", + "7#t~:", + "IIIIVJJJ", + "BRq2+p", + "RRyh", + "[whwt", + "+~OL0p", + "R?yhf'", + "vILo}", + "$O$Mk", + "2;III", + "{#{z|", + "3}PG*", + "fipif", + "BBALL", + "3&Ue@K", + "Bqp@Contextl", + " '9HU~", + "L!C+i", + "ZUxQZ", + "IYJJ2\"EII", + ",es6E", + "Z&fC ?", + "f]#_K", + "%1&ed", + "TerminateProcess", + "l|gmXI", + "bJeZa", + "IWU$3N", + "rZTPr", + "%$Q(^", + "ByT;%", + "HR_<7", + "CII5Q", + "rZ(8]-", + "<6h;{?", + "dZJIM", + "I}Md-[BJ", + "J'IJJ", + "*/:=|", + "NNNF/W~", + "(&1 ?", + "MultiByteToWideChar", + "a}b=0", + "#?m,9", + "\\+goA", + "Uvg>#", + "b?/LZ?", + "piHJJ", + "wLW`]", + "UvdJdN", + "E VM3", + ">K#4(P", + "VpR8Q", + ">eIw/*0", + "JPJJJ", + "*W)dL`", + "f=SI{", + "VN~!1", + "Bottom", + "gSq8F", + "]8_X[", + "*w#SB", + "2I(II", + "&rg4xn", + "lmO<.l", + " W.C/jYY`", + "GetTempPathA", + "8x046", + "R-afK", + "Wz{si", + "EMDP\\y", + "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\", + "\\.HD@<.", + "GetLogicalDriveStringsW", + "qI6 VE9g", + "ygxT~B", + "a,Kr.-= I", + "soltu", + "XAOT ", + "o0ir%", + "i_TqJo", + "NetUserAdd", + "?x5u&", + "[O}n_{kb", + "(|7@C~", + "?C0+3", + ")nz:p", + "WWf/iMp", + "A{<_% ", + "OfJfh", + "^^^^[", + "v&]%f", + "PYPcf", + "8%ThL", + "Mm&Smd", + "5S77vm", + "eIusK", + "nOkpt", + "%pjaf0", + "8<,o,;", + "VirtualAlloc", + "{{kKuN", + "|/|M}g}", + "p.,SC", + "?i5xz", + "7aqFA", + "B2}GII", + "xW^}a`", + "Nn2HGII", + "80-s1", + "_.s)D", + "JJJJJ.", + "F286II", + "z*4R<", + "'c5]Y", + "tG;HtsB", + "1, 0, 0, 1", + "XD7F)", + "GHnY=?", + ";DClB#", + ",Qg.o", + "!c`CB", + ".g/F(v`", + "15r^y", + "69~`O/n", + "A|gtE", + "~S,-+", + "Y[~j)", + "?>0CZn\"GgVb", + "!Wj5n|", + "$@", + "(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~(((~)))})))})))})))})))})))})))})))})))})))}))){))){))){))){))){))){))){))){))){***y***y***y***y***y***y***y***y***y***y***y***y***y***y***y***y***y+++x---p111j", + "Q g@f", + "aiPR|M", + "2k,II", + "NKJJ2E8II", + "Process32NextW", + "OrX|U", + "2'III", + "S.YSDe", + "sdAOd", + "w(wwI", + "l*K'T", + "SGbLp'", + "yw>ny;", + ">\">)>l>", + "E#~#W", + "}lVvu", + ".CRT$XCZ", + "m-+i}", + "O$Nl+", + "{NU8d", + "be}7O3", + "VLK\"K", + "?E?r?", + "SHGetSpecialFolderPathW", + "yphi\\d", + "n?y_X", + "POP3 Server", + "$DLxm", + "2~GII", + "~)|q9", + "=o(%_w(", + ",yOytql", + "o#_!R", + ")Rt]90", + "UofwK", + "#sq:v", + "2+7II", + "22{oGcC", + "z'z2z", + "%.3fvT]", + "F%};&", + "^g}v?", + "^b'H4", + "W6:`A", + "lbmb|S", + "hUR{^", + "b2{9se", + "p{S'S", + "8E\\6]0", + "eKjkB", + "T!Y&[<", + "Ets~\"", + "-JJIJ", + "d\\\";5", + "TZLXw{", + "xn_68{", + "tVkSS", + "oVZ{f", + "5\"X)i", + "Iuo!y'", + "C4I(!", + "2 2%2*2/242?2R2`2s2", + "/{'tz*", + "jq#'\"", + "Z4f5;k", + ">n=}j", + "UqUl*')", + "OLEAUT32.dll", + "ACnP(-j", + "$TMFJ", + ")bd^Q-?", + "'3,Xo@7", + "RhMCQ", + "4fuVt]", + "D>4xP", + "FJJJJ", + "ZN`HLM", + "f4[jm=c", + "CFfbxk", + "nEp:r", + "yyyyR", + "w9U%3", + "2kHII", + "*3>V2d", + "b#MiqD", + "B')bp", + "F?jvG", + "HIIrKJJ", + "FwiZw", + "lstrlenW", + "4J99y", + "\\+`9y", + "SeDebugPrivilege", + "2%7XL", + "DnOy5", + "yZGDC.rx", + "tD; `Y", + "i8]vo3f", + "vo\\hvc", + "JLJJJ", + ".rdata", + "W5zL0=", + "JSJJJ3jKJJIW", + "L^e~M", + "U:;Qu", + "^+q36n", + "f2X?@", + "nxmx{", + "&hJdB", + "rNwY$", + "qawx)e", + "IoIJJJY", + "P-(0')", + "{jg/m", + "HHH|H", + "@|jsl", + "TK\"5t ", + "_ba~J", + "{X|a|q|y|", + "e\\OeI", + "hst'up", + "h{V$8", + "B}%2v", + "@1^nz", + "EACB[", + "G -3", + "ETctZ", + "3II5B", + " V\"^qj$QV6", + "nybgwh", + "IoIJJJ", + "&,fT0", + "J2~GII", + "*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "Nfogdk'", + "#;/6z", + "QQPQQ", + "RPj44", + "V&Dt>", + "![MN\"", + "JJJJJz", + "2S;II", + "0=0h0", + "e4-6U$\"", + "ZH5 oDB", + "UIII9IIIWIII", + "%HJj}", + "N72Br", + "Y9F(t", + "7;:6Ay", + "^:e0XJ", + "20+Y0", + "mVbwlT", + "BuN;QXy2", + "1u)4=", + "R`|IG", + "*uUR#", + "0=1^1", + "y%y)y1y5y=yAyIzMzUzYzazezmzqzyz}z", + "fJJJ2]BIII", + "8g9v9", + "cm^iQ5", + "cufqn", + "Avo!\\V", + "QmbOnZ", + "ND$L\\", + "EnableConcurrentSessions", + "3}bJJ5%", + "\\A?&~", + "#C!4W", + "HlGf:", + "QueryServiceConfigW", + "VxN/^", + "b}Mmwuh", + "JJJ2s", + "y01:?D", + "w{\"E*", + "HHHKH", + "!p-yZ", + "NetLocalGroupAddMembers", + "Z:IN!", + "nss3.dll", + "lF", + "zGfze", + "[2|4l", + "mkOif=f", + "DA!E(;", + "7v+`![WmK", + "&EM#@", + "6bk.U", + "Xn{rJ`", + "-|H(7", + "|X5b@", + "=2%}}]pmxm", + "#0{8>", + "`^=y1", + "IcIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIJII", + "MSVCRT.dll", + "i2b1[<", + "O4|IW$u", + "#GqzC", + "e&>Um:J", + "wM\"8PVj", + "pRWud", + "h/-91", + "J:IJJ", + "i}iL`", + "f:jse", + "SwhkQpm", + "[S~d{", + "An assertion condition failed", + ",7N]]X", + "0 0?0P0W0l0", + "\"H.IZ$", + "%acmbnqg", + "IIIIIIM", + "(DFe:", + "n\"4z?Z;", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", + "m+}\";", + "X^/cOi", + "0JJII", + "~SjJ#$", + "$iDlk=", + "MJJJ=", + "NvRoc", + "N2WGII}", + "SCa2p\"y", + "j5]@q", + "}^iksU", + "JDIJJ", + "osipa", + "@[Sk}X", + "4|mw7", + "V*'8;H", + "JXxAX", + "PK11SDR_Decrypt", + "?IXc[p", + "1ZBDbJI", + "UIIIIIII", + ",rO_A", + "Mz2\\j6I", + "J2o,II2", + ")'GHtL+", + "w02!x", + "&4z7FI", + "O,5FH", + "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "5OlcSxq", + "m{F}dI", + "'n<|.", + "YoxJ,4", + "w;h/\\", + "StYgv_", + "}!]\"S\"", + "W-H%!\\h", + "TYk{ ", + "sbNt^", + "J9IJJ", + "n(680", + "78`/E", + "7HXr|\"", + "A$B[B", + "J2FY!", + "GetWindowTextW", + "X^q(2", + "PQRJ,", + "A9#Vq", + "6`ylg", + ".c+P1", + "j]CE&", + "K2\"JJJ5O}", + "B2k4II", + "1TE#Y/", + "|xiNd", + "toFII", + "KJJJ2", + "OMtGQ.", + ".///G", + "7(7.74797?7I7U7b7i7n7z7", + "M", + "JJJJJj", + "O\\LkO", + "J2{?II", + "Jdaxg", + "%m\"GTe", + "QStwU", + "J5N'\"#8", + "JmXcw", + "Hk3!Q", + "JJJJJn", + "getaddrinfo", + "O)9uMo", + "S4/cf", + "j?\":&&", + "nN2TJJJ", + "JJ==k", + "DPE~R", + "uea,#", + "5II5B", + "8,t8TY", + "0)1z1", + "L~pOu", + "MaxConnectionsPer1_0Server", + "JJJJ%-", + "=K/x ", + "O;*bi(a", + "N^nb.", + "6?^=]", + "N%5lj", + "tt^GBiE", + "|adnm", + "0%3-5^6'", + "Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "", + "/EYg+O", + "h0u3xa", + "ti_bq", + "PeekNamedPipe", + ":[Xdw", + "ab28B", + "GetProcAddress", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJ2", + "J2h0II", + "iA*5sPg9", + "ImagePath", + "MOXmQ", + "rvKjS", + "N2>@II", + "GetForegroundWindow", + "S;U n", + ")!wnq", + "HVUO$t", + "-;_% (fp", + "+]4Oj3", + "*M#46a", + "l ,\"Q", + "o9(wI", + "#JKs%", + "hijq62", + ".N[I?", + "~~lxT", + "zDkmM", + "J2?DII", + "m0OW,L", + "csi~\\J", + "OV?]N", + "Z?5Zq", + "oe21%4XD", + "TVxMcx", + "|QLMX", + "-:?x_S", + "YSq8I%U%x?", + "tcrMyR", + ".itext", + "V(vEq", + "JnaZb", + "H{F@I", + "$*", + "DuplicateHandle", + "t9J V", + "mx7=,&", + " %%**y", + "e,+O]g:", + "x=TE7V0", + "i/rs+", + "L*MVD", + "^6|O=o", + "Gdel@", + "bOE;<", + "^Xff1", + "3;KJJ/", + "KjI\\mT", + "F2G6II", + "~;;#O", + "000004b0", + "pi]1S", + ".rsrc$02", + "Nn2gGII", + "c\\tTZZ", + ")I=KcFm~L", + "IMAP Password", + "pBa&B", + "mozglue.dll", + "yRCJ{", + "wYYZv", + "ashii", + "II", + "F2wFII", + "JJJM\"", + "!1+2;\\", + "JCIJJ", + "J2HEII", + "%,JmK", + "Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "JGIJJ", + "nXo`X", + "Oqxkq", + "9{4vt", + "\"5e}%5a", + "uu!$?", + "Q(}*R8Or", + " yyyy", + "NPJ5r", + "+y!P\" u", + "aqT2t", + "kernel32.dll", + "X0`0d0,181", + "pK|+&", + ")\\gOE", + "R^&z}/", + "q5Rg\"", + "ZEV' ", + "m`Xo?]p", + "+vhoY}", + ":\\:y:", + "d^}R{{v", + "PK5l2", + "w;y;B/H", + "y^U:<`:S$^", + ";/9Da{", + "*]{1L", + "FPP j", + "nR2FEII5[{", + "J2oDII", + "};?Pu", + "vbLOv", + "4EKy", + "wf[Iw", + "~=&C%", + "y`IakR", + "{$ZAi", + "hu[O~", + "I{_qnt", + "5V2WJJJ5O2", + "b^C7%", + "#gEV_", + "~2N \\!Q", + "ellocnak.xml", + "39P\\~", + "T3*M?F", + "pc-s{", + "^uH*h", + "_J}~b", + "Q8a3]-", + "MS Sans Serif", + "<^[[9Vy", + "pciQfm", + ":@;3h", + "pCq'r", + "M\"(G\"", + "n4yc2", + "j+KAz", + "J20CII", + "]$?AeLG", + "AVW%n`", + "K?1I ", + "2CHW5Iz", + "u@3}~`l+V ", + "sqaju", + "6%I-P", + "\\FpQE", + "S;MKb", + "}F P(", + "s$F}E", + "cm{$Sx", + "l&z>K|", + "/#", + "=|U(9", + "CompanyName", + "GlobalAlloc", + "J3MJJJ", + "D)eq6", + "4O-\\%", + "7fKWo", + "6-6A6]6g6", + ";aT]l", + ",JJJ2d:II5Y", + "2#(II", + "u*hh;@", + "JIIuyyy}y-y5y9y=yAyUzYz]zazezizmzqzuzyz}z", + "Qv[b)", + "PK11_GetInternalKeySlot", + "qR{G)", + "B0)0iP", + ";:;^;d;", + "##w*w/", + "KmiXvv", + "vhPpP|", + ",8Sr9", + "~4u8w", + "4.5D5", + ";,rINF9", + "A_;Cw", + "n2i3y", + "l +4u", + "Zjeamn", + "=VH#w%", + "=h9h~", + ".rsrc", + "Aa7?F", + "&mJoj", + "{AhzyAoeg6OH", + "ChJ=8", + ";);\\;m;", + "u,}9[", + "abcdefghijklmnopqrstuvwxyzABCDEFGHIJK...", + "m}+W~", + "I-={A", + "p#^Qq", + "NNNNhR<", + "3.373F3", + "0:w;y", + "@M*TBFC", + "3YjQr", + "_D,n5GO", + "J?IJJ", + "oM^vMS", + "=II5T", + ".|o}~", + "\\N6>L", + "b&>O*", + "&yCx/(a", + ".x))H?", + ".8s,,", + "D%+Ua", + "b\\QYl", + "_*!ZZ[", + "gsLUm", + "CKs4w", + "IKuco", + "MuaTohY", + "[fRowX", + "J2kAII", + "2fEII5Y", + "UP1+|", + "mW8M=", + "JU)7r", + "4a&)n|BE", + "lylKj", + "0i>[", + "IiIqInI", + "2DHII", + "|SP:3", + "m2@ldLW", + "ncW{^", + "0(080A0H0", + "05o@$", + "AK7qVAkR", + "MY3,A", + ".text$mn", + "TW^Ny", + "M_S[mp", + "3\"1=B6", + "~0B22", + "II", + "/Rich3", + "iE\"'F", + "<1];ZD", + "O]ha~", + "B?l^8?", + "m/nc(o", + "JrRI_hN", + "nNIII", + "y:Mc@", + "3oWQ:r", + "v[ggXs<", + "5S@H*", + "&aeZ\\<", + "aeu\\^", + "Z[\\]2", + "w,/Fb", + "VaultCloseVault", + "{J/ Xj", + "gOs/k", + "I(2/-", + "^Pky[_q", + "=aTEs", + "teF67}", + "^tA}M", + "%M", + "T0{4_", + "dJzx&", + "CGxY ", + "a41>u", + ";/F7s-", + "-H~Vmj", + "?x@8A6i", + "*3rKd", + "b>_4:J", + "2&232E2W2g2", + "#uvLr", + "hlnVq", + "'N1He", + "JJZJ5V", + "!IyUD", + "^Socx", + "C~%yc", + "\"41umy", + "Ra6K7r", + ")+%55;", + "qtk O%", + ">5?O?~?", + "xFqCb#", + "e._cl5", + ".8X(G|", + "? liiK)", + "FeC,j", + "v5a=k", + "P*F+4", + "(xj~fc", + "<^9999w", + "zB]w'", + "GetCurrentThreadId", + "WM_DISP", + "L'_h]", + "~MgyrN", + "Pag:`", + "A#Zt0$", + ",IJJJY", + "k0_0pO/", + "QK]lPJ", + "7{5TUXN#<", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\Licensing Core", + "KERNEL32.DLL", + "7dgN4", + "n/hVt", + "gR(s&*", + "0F0Z0", + "IIIIIIKIOIIIiII", + "IIoIJJJ", + "P#:n4", + "2k.II", + "&f~,W", + "rOMKV", + "VHqKn.", + "i>w04", + "#a<=O", + "jA6'?=", + ":>SH-", + "Software\\Microsoft\\Office\\15.0Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "evkLSn", + "jO!.K", + "GFu0F", + "^qIt9", + "y8,/;", + "|\\}h}", + "u[?s|N", + "|bceROz", + "2%4II", + "d7M}F", + "]T_tgP", + ",qU`yd", + "~g589", + "L$TPV", + "fwl]P", + "L}`pr", + "2pIII", + "=4 ", + "BBRETRY", + "cwYyR", + "FreeSid", + "IIIIIIIIIIIIIIIIIIIIII", + "<'-=Cc{", + "MQi30/k", + "<)N= pl~T", + "0HR@2", + "?H+Qg", + "tfVmPP", + " \\de?2", + "A{b=^{", + "dhptx", + "+LP1Z", + "jjjjj", + "\\]taj", + "+JJIJ", + "Br%{q~", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server", + "\\Microsoft DN1", + "=.=8===D=U=]=d=k=r=y=", + "RegisterRawInputDevices", + "mP\\|c", + "`izm]", + "[C,a1r", + "kh8ub?0m", + "o}VKY", + "InitializeCriticalSection", + "DP\\Ct", + "%ejI-", + "QkHDi>", + "J2T@II", + "^^^^m", + "I.Xsma", + "vpc`m", + "WaitForSingleObject", + "J)IJJ", + "\"DWb@", + "}$}1}6}C}H}U~`~", + "y)\\Y/&", + "BN##ZNA", + "P51g?", + "*:}C8", + "jfT~g", + "9NPu#", + "C$d5(", + "~L9,[", + "yT@l\"", + "7I[Bh", + "OP*yQRc", + "%E$|S", + "l7w", + "Unknow", + "-+O}e", + "w\\fm;", + "]Vi`i", + "VaultOpenVault", + "UJJJ=", + "B!WDTv", + ",*D)k!w", + "vzMgPuP", + "wEI8W", + "CLOt?2", + "m#VwA", + "|N= F", + "ImhMBP", + "<`D5n", + "T=~^Z", + "}P04%", + "XQ1(Q", + "(SVW3", + "RegEnumKeyExW", + "R{aV\"", + "JJJJJ~", + "l3$PE", + "/v?MQ", + "=s8S_6e", + "zIRIcv", + ";>Q9oi\"", + "W>,lH4", + "?Zy'Y", + "AO`TY", + "aut6V", + "IIIIX", + "jJJJIIIIMJJJ", + "Eq~Za", + " y3\\.", + "fbmhrmy", + "ZS}gm", + "W=%1 )", + "fv=z0B", + "SHCreateItemFromParsingName", + "DfN{)", + "Y4ojR;", + "sqlite3_column_type", + "=m=t=", + "3NTX|", + "$%&'(\\FFF)*+,", + "pcNZx", + "=y.sy", + "; 7hJ--E;", + "t41UN", + "PACKAGEINFO", + "8__\\}QE", + "n;&R^w", + "[zt\\RYx", + "SetFilePointer", + "sr8x+", + "[kQmf", + "?]ipYC", + ".RG}`y", + "msvcr", + "\"~;K", + "6jpG:", + "~III2LCII", + "Eob$D", + "RIII}", + "D4l|M", + "%^1RL", + "@!r?e", + " ]h?!", + "[f1`/)m", + "N()`HB", + "=q+1~", + "$@$F73", + "N7>!/", + "ajRSL1", + "zRy-J", + "SSiKyv", + ".idata$2", + "F:E@o/", + "|?,@%", + "/#m\" ", + "v^I<+", + "I*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@*()%@5YTGT3456TMOYTR56QW3$#57$#!@1*()%@5YTGT3456TMOYTR56QW3$#57$#!@", + "`juiZ", + "q?Wez", + "tQ@M{", + "yLFhR", + "A~9hL", + "(>ep)j", + "%R, 0", + "f#{Q|", + "\"[4v=d", + "URPhlKq\"", + "@8\\x?", + "gNQ^cr", + "J,IJJ", + "J27AII", + "JRJJJ", + "@DHLP", + "HTTP Password", + "aUu\"u:F", + "H>5*0xJ", + "5`YBZ", + "QXLLC", + ")a:~:4", + "h0qkOV'(", + "~H!_\"#n:", + "n0D0(", + "33FHII", + "{/QUu0", + "WiUSC", + ":2d6qT", + "?\\s7c", + "tQc~Py", + "a\"BK}:", + "ehVe cZh", + "=y", + "(3RKJJ", + ">-WFn0!}#", + "~kgzRbRV", + "[R&B<", + "Vjzejd", + "FH3GCQx", + "&4$wk ", + "b7'J ", + " !n<}", + "2!7II", + ">0>P,", + "/DdTC", + "Gx3Nx", + "WyJK_", + "wxZ)6K[", + "M\"0)s", + "I;$9.$", + "2FxP<", + "OP:E;", + ":298II", + "SetCurrentDirectoryW", + "2eIII5", + "Translation", + "PK11_CheckUserPassword", + "XWQ]Y!$\"", + "\\Mozilla\\Firefox\\", + "E:JdM", + "UHHHI", + "gOW*12", + "blsg%[g", + "*}uU7", + "2[ *;$", + "!=5a;\\", + "$mk}Uu", + "V'v+fw", + "X&]P,", + "$'>WI", + "9p\\x!", + "GCB0x", + "", + "3>&JL", + ")E*Uzz", + "}}_$h", + "%o{AC", + "RegSetValueExA", + "Nj)'M]", + "KTQ!$", + "#Y@ RH", + "JJJJJJJJJN", + ";=;J;", + "Z5!c/", + "v;O)n", + "Zo@HY1$U", + "UJJ5/", + "", + "JOzrt", + "D$$W3", + "Xq)\\b", + "|{VSm", + "\\TUMM", + "W$\">7.", + "uWj{L", + "ug5D'W{:'", + "CopyFileW", + "oz-T!;", + "@v\"+.y", + "2`FII", + "PjeRl", + "}TK}u\\", + "L=lws=", + "6jUgs'", + "m|3?a", + "U0DuEP", + "}uo.SX0", + "ZxVab", + "{CsI%", + "oMm={", + "ServiceDll", + "U,l&+uhj", + "'+Py`8", + "K5TIK", + "C}]k`", + "2OJJJ", + "\\sqlmap.dll", + "Tk_VZ", + "cN%B3p", + "ZML/=", + "@vh1R", + "~1+U?~4", + "t", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIo", + "R\"e)1", + "/vNzG", + "RtlFillMemory", + "a\"k^1", + "9]>Te", + "YtZdosJqz", + "1oz{l", + "NTFO=", + "O630I", + "Gb)Gs", + "HS$on", + "IwIVISInI", + "GIQJJ", + "`I,Bn", + "?28!II", + "<'44E", + "gsb~#QW", + "jL}]M#", + "GetCurrentDirectoryW", + "F4D&?", + "[%c1N", + "yyyya", + "/UXV^7e", + "KPYwIY", + "8&939", + "y#8*n122", + ";O0wY", + "[rO`S", + "x,65+", + "*YD_X", + "{P*Hc", + "Th0n?", + "/8`~h!", + "<>Ha|R", + "k$R<'r", + "Stb|lz", + "C:\\Users\\louis\\Documents\\workspace\\MortyCrypter\\MsgBox.exe", + "CryptStringToBinaryA", + "cSR2]p", + "~{C=h", + "OKJJ2n", + "PmS5_", + "sqlite3_column_bytes", + "DChx[l", + "*9&Kh", + "*~cN+s4", + "8N*KzZO", + "ZSU=4", + "JJJ5L}%", + "_~Y~B", + "OqQaO", + "PK11_Authenticate", + "IIYIIIKIIMIIIIIIIMIIIIIIIIiJIIMIIIIIIKIIIIIYII", + "be#x#", + "BC9qj", + "z]OK9P2", + "_zJzN~", + "p-SdWH", + "f/{gZ", + "2&2:2U2", + "J2bAII", + "e`aVe~", + "pLpC(;", + "Hk.q|", + "$9z;+.", + "~KUtcnjN", + "B(XL!", + "rUf{`", + "u.6k?", + "IIIIMMIII", + "xx5Y[", + "qh431", + "FHH1OKII", + "_@6?y", + "2R!II", + "F.D)n", + "0@>^rF", + "LJJJ2wGII", + ";w<=>?", + " !@Dl/;c *", + "(C~3t", + "GP=!$", + "Kgit$h", + "a0tOM*", + "YtWf^", + "'! 06", + "95:::H:n:{:", + "+Eq{(", + "In$&U", + "@'bo\\", + ":j !B", + "w^#JI", + ".g,y_S", + "n^>f[", + "\\B*-Zj", + "@,*pAk1", + "HnBpU7nA", + "W9Sz9", + "Rbdd6S", + "oaz\"^%~", + "Jk_1Jp", + "4<,6#", + "5ip|N", + "{1m<_%", + "rnjtsrtjns", + "LcEc0", + "^^A_K", + "PPVh7", + "Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", + "sdnug", + "<:4.(\"", + ":k}FJ", + "32HII", + "B%A9pZ", + "v4xJyv", + "[I?]cO8", + "2+FII", + "Mb8M4", + "5r ie3", + "Gdww-", + "1TQ[C", + "Q9)]'", + "_C=tzh", + "3X/II5B", + "8%XM9", + "IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII", + "fDenyTSConnections", + "W` W?", + "NETAPI32.dll", + "yyyyk", + "jR|c^", + "_zO9*", + "o@f:@", + "u[_UVMv", + "ChangeServiceConfigW", + "jr1dI", + "J5Y20", + "@xNOa$", + "iWR>;", + "YYz>G", + "Vn_Xy", + "F49S.", + "Ku6!`", + "$^I7RD+", + " G(tL", + "1@8Ah", + "nNF2WDII", + "Y`}6,", + "OlMcLZ", + "> Imxs@7", + "%XR-C", + "J2MBII", + "'1'PGT", + "?ggvC", + "r+2 VL", + "0JVkF#4N", + "{nrDh", + "wv:GOL", + "[YK>I", + "T]jvL", + "2%V$>", + "p-[j-", + "z;v7q", + "U\\RK?9", + "1 1-1", + "|#Ul4", + "NN!*?3", + "i'[3DL", + "![38U", + "V.27:", + "U`yZs|", + "eRsD;", + "CreateMutexA", + "8w5$_", + "!=B(S", + "|OJmLK", + "zOuaD", + "=K/:A", + "e#&>hxq", + "IIIIIIJIIIIIiJIIIIII", + "1BVs}O", + "by VfG[", + "Yk50>", + "vl4XIb", + "vHoU^uRM", + "sqlite3_close", + "/MZnh9", + "svchost.exe -k", + "C{c|4C", + "sqlite3_open", + "~lKTs", + "J26@II", + "oL1rM", + "?8$G^", + "u|=~1", + "wwDznhB", + "LJJJ2$", + "J-IJJ", + "KJJJ}", + "_vJJJ", + "2\"!II", + "+k,*QJ", + " Msd,", + "sKa{g", + "8g9|9", + "@L5OE", + "G$;C,u;", + ".'&", + "Iz/UU", + "N/LN_", + "Ue~go", + "S@],H", + "+7fPt", + "[y\"%i", + "s4Vh ", + "I3j\\2", + "}i?y%l'", + "rCE- V", + "2P}L4", + "\\}/pMID^", + "K(&t)*", + "YQqV[k", + "wNQVR~", + "Da3ES", + "oA|h>", + "bik|]k", + "U>ISQ", + "|tIbX]", + "IZKwzJIIIIIIIZIIIIY", + "oqC9&4", + "WJPae", + ";h)s)", + "bm{*)", + "%hb*)J", + "PathFindFileNameW", + ">MIGHYQl<", + "0K\"}B>G", + "po~;]", + "v4@k~:$", + "yu/)=", + "@.M{s", + "~|c\\l", + "-u|S{v", + "6 l+tSb", + "LJD_sOz", + "r[aPZJy", + "VaRY|", + "IBhb:", + "J2y,II", + "h~i]J", + "2.2A2T2g2z2", + "c\"uZK", + "M}{wom", + "gP!Rj", + "1HZPO+", + "NJJJs", + "=sfud", + "ui4b:", + "18/?O", + "1Lr,,.", + "JJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ", + "2,3II", + "7I0#V", + "RIgc7x", + "t- >J", + "d*ju^{s", + "]ZrDJ", + "N}7$p", + "^y=++/", + "t+Td>", + "GIII,", + "9LJ,+1", + "^Z9UB:", + "h>8[!", + "\"idZ!o", + "X&w@=", + "976IW", + "GkK=\\;", + "~9~A~E~I", + "miVkG", + "cp]?o", + "{x7`[o", + "Assert", + "g`J}tN", + "&>G\"t", + "[h9vN", + "}fmynXR", + "QaD'{)", + "e,41u", + "aiFAs", + "HA6`mRS", + "(5k)`", + ":\"C?k<", + "IJP%J8Py", + "M ]|Pt", + "VaultGetItem", + "@54nC", + "`WuNhs", + "t*Q8?", + "B&P: ", + "otT~{I", + "T)I\\P", + "TGr':", + "yid]b", + "C*dg|", + "e", + "szqc_Z", + "IIIIJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJJ", + "!`|`|[", + "g{VbV", + "RDPClip", + "ykwz~", + "CG('t", + "C0 mL", + "J2(?II", + "lstrcpyA", + "V_ec]", + "OR*G6", + "dz$u&", + "2{'II", + "J0IJJ", + "Rsi :", + "};&2'", + "NN\\z?", + "PSAPI.DLL", + "|!|%|)|-|1|5|9|=|M}m}u}y}}}", + "_}ioh", + "oPxe|", + "J@IJJ", + "S5t %z1", + "_UOgj", + "ZvYv3", + "TS[5E", + "emjRkWI", + "q}@S8", + "MbZ'f", + "AEe;D_c=", + "X/4LEZ+d", + "rLN{IQ", + "jd^XR", + "JJJIIIIOJJJ", + "%[)AF", + "UKPLE", + "@(3YO", + "iQYPm", + "nk3B^.", + "lMteo", + "\\J%?/C", + "R[#X\"~", + ">U!)&z", + "Z,gj3", + "?O1zH", + "/>T9[", + "", + "mLKUp", + "cdsE$F/", + "_z-[O", + "_y|gv", + "5g@|3", + "xttx)", + "%'Xad", + "%>?|c@" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "overlay": { + "extracted_files": [ + { + "name": "9e8aed9fb3f6db592994f5bcfe207258165d2884d93038109e8557155933b1c4", + "path": "/opt/CAPEv2/storage/analyses/617/selfextracted/9e8aed9fb3f6db592994f5bcfe207258165d2884d93038109e8557155933b1c4", + "guest_paths": [ + "overlay" + ], + "size": 2721987, + "crc32": "5609E492", + "md5": "e55bb9cf5708814bc96b0174b1c03483", + "sha1": "d351efa53ee87fef84f146b1dd970f95476c0a8a", + "sha256": "9e8aed9fb3f6db592994f5bcfe207258165d2884d93038109e8557155933b1c4", + "sha512": "af650280f74c2dc596675a72a4eb66f513efd1197d33bf49079cf8e035dd60e387459397990c3dbc357a16ae8bc13ef8871935e9659d198ba6a0855c25ccdf80", + "rh_hash": null, + "ssdeep": "24576:KmZZcVKfIxTiEVc847flVC6faaQDbGV6eH81k6IbGD2JTu0GoZQDbGV6eH81kG:Kmw4gxeOw46fUbNecCCFbNecZ", + "type": "data", + "yara": [], + "cape_yara": [ + { + "name": "WarzoneRAT", + "meta": { + "author": "ditekshen", + "description": "WarzoneRAT payload", + "cape_type": "WarzoneRAT Payload" + }, + "strings": [ + "PK11_CheckUserPassword", + "PK11_Authenticate", + "PK11SDR_Decrypt", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", + "AVE_MARIA", + "127.0.0.", + "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", + "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", + "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", + "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", + "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", + "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" + ], + "addresses": { + "s1_1": 2387859, + "s1_2": 2387799, + "s1_3": 2387819, + "s1_4": 2389991, + "s1_5": 2391475, + "s1_6": 2386419, + "s2_1": 2391379, + "s2_2": 2392283, + "s2_5": 2391429, + "s2_6": 2401591, + "s2_7": 2401639, + "d1": 2387699, + "d2": 2387511, + "d3": 2388193 + } + } + ], + "clamav": [], + "tlsh": "T134C59ED2666E0047FF27B172B11F99C4C59CEC3E13C09AF75B6B3E4684931D5A182A8B", + "sha3_384": "09ed366964600cac5326761cf1ce8e2dff8ff9d86813083daa8164f157ffda6afc60788592b50cdb53f026281308fae4", + "data": null + } + ], + "extracted_files_time": 0.002805752999847755, + "password": "" + } + }, + "cape_type_code": 0, + "cape_type": "WarzoneRAT Payload: 32-bit executable" + } + }, + "detections": [ + { + "family": "WarzoneRAT", + "details": [ + { + "Yara": "179e6736163ca4c5f3770b3eca6d647a7b9a6b79d7d8621fe88d83cd4ef25e34" + }, + { + "Yara": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158" + } + ] + } + ], + "detections2pid": { + "11036": [ + "WarzoneRAT" + ] + }, + "procdump": [ + { + "name": "7adbcc0dd88368005264b3a845a64b675defdaebf8bd3294cc5cf264a10fcafd", + "path": "/opt/CAPEv2/storage/analyses/617/procdump/7adbcc0dd88368005264b3a845a64b675defdaebf8bd3294cc5cf264a10fcafd", + "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?", + "size": 276992, + "crc32": "589962AB", + "md5": "903ea16542a44a7b86319695841e8722", + "sha1": "e1fcca5586b57e763fabbcee95cc1aa248407bab", + "sha256": "7adbcc0dd88368005264b3a845a64b675defdaebf8bd3294cc5cf264a10fcafd", + "sha512": "f02c0da308928dcff38fe6e2766b0f7ff0f9e2f8b9ea99d6e406d7052efc1d4eaef12198d70edd2599495b9e79c14cde2fc29a3e9578747086ccfbf7924025ff", + "rh_hash": null, + "ssdeep": "6144:GSTz2VMaMNhXbyuWt2EHOO+7qeA5fphPFrKz1K5:LTq87A", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "shellcode_stack_strings", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to be stack string creation." + }, + "strings": [ + "{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", + "{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", + "{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", + "{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", + "{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", + "{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", + "{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }", + "{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }", + "{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", + "{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", + "{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", + "{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", + "{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }", + "{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }" + ], + "addresses": { + "ss_small_bp": 34882, + "ss_big_bp": 35518 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T17C44C88FED44DBBAC26E86B6D5AF075E43524322AE0B3647A33D9091791374323B634D", + "sha3_384": "b7572b4abf65f49165fe188a7ba3f523008665ad26f16780e7e88b6882582c3b9402607ae333861686fa3342df9e43cb", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000439f0", + "ep_bytes": "60be000043008dbe0010fdff57eb0b90", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0004e1e2", + "osversion": "4.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x10000000", + "size": "0x0000008c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00044000", + "size": "0x00000704" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": "UPX0", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0002f000", + "size_of_data": "0x0002f000", + "characteristics": "IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000080", + "entropy": "5.14" + }, + { + "name": "UPX1", + "raw_address": "0x0002f400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00013c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "4.69" + }, + { + "name": ".rsrc", + "raw_address": "0x00043000", + "virtual_address": "0x00044000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.11" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000441ac", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.79" + }, + { + "name": "RT_DIALOG", + "offset": "0x000442e4", + "size": "0x00000036", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.18" + }, + { + "name": "RT_DIALOG", + "offset": "0x00044320", + "size": "0x00000042", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.38" + }, + { + "name": "RT_STRING", + "offset": "0x00044368", + "size": "0x0000004a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.99" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000443b8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_VERSION", + "offset": "0x000443d0", + "size": "0x00000334", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.32" + } + ], + "versioninfo": [ + { + "name": "Comments", + "value": "" + }, + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "FlowerPower" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "FlowerPower" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2000" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "FlowerPower.EXE" + }, + { + "name": "PrivateBuild", + "value": "" + }, + { + "name": "ProductName", + "value": "FlowerPower" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "SpecialBuild", + "value": "" + }, + { + "name": "Translation", + "value": "0x0c09 0x04b0" + } + ], + "imphash": "", + "timestamp": "2019-05-29 14:49:02", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "Polygon46", + "strstr", + "p_r`q_r", + "PolyLine3", + "PolyLine8", + "PSSSSSSh ", + "IsIconic", + "PolyLine2", + "TextOutA", + "PolyLine32", + "Polygon35", + "VirtualAllocEx", + "PolyLine37", + "StringFileInfo", + "PolyLine49", + "TopFlowerPetal1", + ".text", + "Polygon19", + "PolyLine57", + "PolyLine9", + "CopyRect", + "__dllonexit", + "e~Y!i", + "D$(];", + "PolyLine12", + "Polygon74", + "KERNEL32.DLL", + "RWh`4C", + "", + "CreateCompatibleDC", + "GrayStringA", + "Polygon47", + "SpecialBuild", + "%\\6^+", + "Polygon41", + "ExitProcessXSTh", + "Polygon32", + "QWh KA", + "PolyLine24", + "Sdv0WdvP]cv", + "NameW", + "PolyLine59", + "WQSh ", + "PolyLine4", + "RWh`>B", + "LegalTrademarks", + "PolyPolygon95", + "Polygon56", + "WPSh0", + "PolyLine68", + "PolyPolygon91", + "Polygon72", + "PolyLine19", + "Polygon67", + "PolyPolygon83", + "PolyLine64", + "UuA:f", + "GetSystemMetrics", + "Polygon15", + "PolyLine35", + "Polygon28", + "RWh0mB", + "_onexit", + "PolyLine67", + "Polygon63", + "GetClientRect", + "Polygon61", + "SetCursor", + "CreatePolygonRgn", + "PolyLine46", + "LegalCopyright", + "Polygon55", + "_acmdln", + "L$,_^]", + "Polygon1", + "Polygon", + "wcscat", + "Polygon18", + "PolyLine36", + "PWhx#B", + "L$4_^]", + "QWh@wB", + "Ve'&j ", + "QWhPjB", + "ClientToScreen", + "WRSh`", + "wcscpy", + "D$X];", + "Polygon44", + "VS_VERSION_INFO", + "Polygon62", + "DrawTextA", + "RWh0%B", + "Polygon65", + "PolyLine41", + "RightFlowerPetal3", + "_rPV[r", + "Polygon34", + "Polygon66", + "_rp,[rPx_r", + "XPTPSW", + "7y.Q:+", + "Polygon88", + "GetProcAddress", + "WQSh0", + "PolyLine47", + "Polygon40", + "Z[rPo[r", + "PolyLine10", + "ContextoScB?IsI", + "VirtualFree", + "PolyLine15", + "Polygon7", + "LoadCursorA", + "Avo!\\V", + "QWh UB", + "PolyLine50", + "Polygon51", + "BottomFlowerPetal3", + "BottomFlowerPetal1", + "PolyLine61", + "CombineRgn", + "Polygon70", + "`.rdata", + "cp3CxxFr*H", + "Copyright (C) 2000", + ">\"u:F", + "GetMapMode", + "PolyLine60", + "SetWindowRgn", + "__getmainargs", + "PolyLine16", + "ExitProcess", + "PolyLine27", + "DrawIcon", + "Polygon58", + "PolyPolygon76", + "PolyLine0", + "Polygon0", + "Addr@", + "PolyLine29", + "Polygon85", + "WQShp", + "Polygon57", + "Polygon54", + "Au@uAu", + "PolyPolygon90", + "SendMessageA", + "PolyLine11", + "Polygon36", + "Escape", + "PolyLine31", + "wcslen", + "PolyLine58", + "u4WWj", + "PX9\\$l", + "PolyLine34", + "PolyLine28" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 1, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036 + } + ], + "dropped": [ + { + "name": [ + "x.vbs" + ], + "path": "/opt/CAPEv2/storage/analyses/617/files/f4776117d839109b0687331d3f999d19ebddcf10ba5e9415f8063ca3a6e74e39", + "guest_paths": [ + "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + ], + "size": 121, + "crc32": "D57F9D6E", + "md5": "dfebe95faebb69c43c158f03d9bd8bb9", + "sha1": "fcdf33edf3640c2286374cc76d0b02598032679f", + "sha256": "f4776117d839109b0687331d3f999d19ebddcf10ba5e9415f8063ca3a6e74e39", + "sha512": "3a2239b04c04a94ef854c060e4adb7cc1f1d25aee5c31016279b1c2679c07a1cedb0b105a81f8422e33ecaa1ebce4cb2e80de3b2db0a3c50c5850db20fb428dc", + "rh_hash": null, + "ssdeep": "3:VfX9GTfmQKn0eFH5Oud84E2J5xAI/xdU4HKvJUkn:VtGTfmQolFHIud8J23f/xVqvakn", + "type": "ASCII text, with CRLF line terminators", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1FFB0923E6487E2126069208A0221434DC59148AA294293518A58D80971D0C29EB9A265", + "sha3_384": "735ae44a0131b43e3efb2f39b8eedee22cad91f5cb660b738c49af8a8d06b6755f3ed149dcb53b9ae19c5c2c83a6f822", + "data": "on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: \n", + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "pid": "" + } + ], + "CAPE": { + "payloads": [ + { + "name": "74ea20baec5f7f377e84e6b86c40db5f3a9c06f3719a07a08039b4bcb2e98092", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/74ea20baec5f7f377e84e6b86c40db5f3a9c06f3719a07a08039b4bcb2e98092", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?", + "size": 276992, + "crc32": "749B1A78", + "md5": "175064370187aa56a75637a8b49beffa", + "sha1": "ef451d2a955a1e553a9feb7312f492c9762f539c", + "sha256": "74ea20baec5f7f377e84e6b86c40db5f3a9c06f3719a07a08039b4bcb2e98092", + "sha512": "eace7de55edd64676f8e06ea4ca03cd72071b8b6a8416f6ff2a2bd4336bceecf1a467430e50c7022d03485ff5dce0a87bd1404185032556d752f341e411740d1", + "rh_hash": null, + "ssdeep": "6144:FSTz2VMaMNhXbyuWt2EHOO+7qeA5fphPFrKz1K5:sTq87A", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "shellcode_stack_strings", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to be stack string creation." + }, + "strings": [ + "{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", + "{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }", + "{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", + "{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }", + "{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }", + "{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }", + "{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", + "{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }", + "{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }", + "{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }", + "{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }", + "{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }", + "{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }", + "{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }", + "{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }", + "{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }", + "{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }", + "{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }", + "{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }", + "{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }", + "{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }", + "{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }", + "{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", + "{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }", + "{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }", + "{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }", + "{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", + "{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }", + "{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }", + "{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }", + "{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }", + "{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }", + "{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }" + ], + "addresses": { + "ss_small_bp": 34882, + "ss_big_bp": 35518 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T13E44C88FED44DBBAC26E86B6D5AF075E43524322AE0B3647A33D9091791374323B634D", + "sha3_384": "e0549f24ce2cd09027ee273401237b8e481959238eab9d6568700c8d76b2ebd3992688bfd771991fcd8cd24bd7dd9d21", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000b10f", + "ep_bytes": "558bec6aff68c0c740006896b2400064", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00046cfd", + "osversion": "4.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x10000000", + "size": "0x0000008c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00044000", + "size": "0x00000704" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": "UPX0", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0002f000", + "size_of_data": "0x0002f000", + "characteristics": "IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000080", + "entropy": "5.14" + }, + { + "name": "UPX1", + "raw_address": "0x0002f400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00013c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000040", + "entropy": "4.68" + }, + { + "name": ".rsrc", + "raw_address": "0x00043000", + "virtual_address": "0x00044000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "3.11" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000441ac", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.79" + }, + { + "name": "RT_DIALOG", + "offset": "0x000442e4", + "size": "0x00000036", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.18" + }, + { + "name": "RT_DIALOG", + "offset": "0x00044320", + "size": "0x00000042", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.38" + }, + { + "name": "RT_STRING", + "offset": "0x00044368", + "size": "0x0000004a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.99" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000443b8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.02" + }, + { + "name": "RT_VERSION", + "offset": "0x000443d0", + "size": "0x00000334", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.32" + } + ], + "versioninfo": [ + { + "name": "Comments", + "value": "" + }, + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "FlowerPower" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "FlowerPower" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 2000" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "FlowerPower.EXE" + }, + { + "name": "PrivateBuild", + "value": "" + }, + { + "name": "ProductName", + "value": "FlowerPower" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "SpecialBuild", + "value": "" + }, + { + "name": "Translation", + "value": "0x0c09 0x04b0" + } + ], + "imphash": "", + "timestamp": "2019-05-29 14:49:02", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "Polygon46", + "strstr", + "p_r`q_r", + "PolyLine3", + "PolyLine8", + "PSSSSSSh ", + "IsIconic", + "PolyLine2", + "TextOutA", + "PolyLine32", + "Polygon35", + "VirtualAllocEx", + "PolyLine37", + "StringFileInfo", + "PolyLine49", + "TopFlowerPetal1", + ".text", + "Polygon19", + "PolyLine57", + "PolyLine9", + "CopyRect", + "__dllonexit", + "e~Y!i", + "D$(];", + "PolyLine12", + "Polygon74", + "KERNEL32.DLL", + "RWh`4C", + "", + "CreateCompatibleDC", + "GrayStringA", + "Polygon47", + "SpecialBuild", + "%\\6^+", + "Polygon41", + "ExitProcessXSTh", + "Polygon32", + "QWh KA", + "PolyLine24", + "Sdv0WdvP]cv", + "NameW", + "PolyLine59", + "WQSh ", + "PolyLine4", + "RWh`>B", + "LegalTrademarks", + "PolyPolygon95", + "Polygon56", + "WPSh0", + "PolyLine68", + "PolyPolygon91", + "Polygon72", + "PolyLine19", + "Polygon67", + "PolyPolygon83", + "PolyLine64", + "UuA:f", + "GetSystemMetrics", + "Polygon15", + "PolyLine35", + "Polygon28", + "RWh0mB", + "_onexit", + "PolyLine67", + "Polygon63", + "GetClientRect", + "Polygon61", + "SetCursor", + "CreatePolygonRgn", + "PolyLine46", + "LegalCopyright", + "Polygon55", + "_acmdln", + "L$,_^]", + "Polygon1", + "Polygon", + "wcscat", + "Polygon18", + "PolyLine36", + "PWhx#B", + "L$4_^]", + "QWh@wB", + "Ve'&j ", + "QWhPjB", + "ClientToScreen", + "WRSh`", + "wcscpy", + "D$X];", + "Polygon44", + "VS_VERSION_INFO", + "Polygon62", + "DrawTextA", + "RWh0%B", + "Polygon65", + "PolyLine41", + "RightFlowerPetal3", + "_rPV[r", + "Polygon34", + "Polygon66", + "_rp,[rPx_r", + "XPTPSW", + "7y.Q:+", + "Polygon88", + "GetProcAddress", + "WQSh0", + "PolyLine47", + "Polygon40", + "Z[rPo[r", + "PolyLine10", + "ContextoScB?IsI", + "VirtualFree", + "PolyLine15", + "Polygon7", + "LoadCursorA", + "Avo!\\V", + "QWh UB", + "PolyLine50", + "Polygon51", + "BottomFlowerPetal3", + "BottomFlowerPetal1", + "PolyLine61", + "CombineRgn", + "Polygon70", + "`.rdata", + "cp3CxxFr*H", + "Copyright (C) 2000", + ">\"u:F", + "GetMapMode", + "PolyLine60", + "SetWindowRgn", + "__getmainargs", + "PolyLine16", + "ExitProcess", + "PolyLine27", + "DrawIcon", + "Polygon58", + "PolyPolygon76", + "PolyLine0", + "Polygon0", + "Addr@", + "PolyLine29", + "Polygon85", + "WQShp", + "Polygon57", + "Polygon54", + "Au@uAu", + "PolyPolygon90", + "SendMessageA", + "PolyLine11", + "Polygon36", + "Escape", + "PolyLine31", + "wcslen", + "PolyLine58", + "u4WWj", + "PX9\\$l", + "PolyLine34", + "PolyLine28" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036 + }, + { + "name": "1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?0x04970000;?", + "size": 473680, + "crc32": "70E951F9", + "md5": "140dee8a7b08b370743b958f6d01a6f6", + "sha1": "6f040b35fb72c40bcd6ca7e911570c57471760be", + "sha256": "1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850", + "sha512": "22ab30214f2e63a72d12f43f2e833433753c5b5772d9cff0e768946c677021adb83199649cd6eff2e168530b78e8a7308861582dcaba142ab291a527b81ec59b", + "rh_hash": null, + "ssdeep": "6144:OIbsqd2DU0I6vzSHzu3EHQXVnMJ0sqjZ/w/PIgNOwYcCd3kZ0NxBlGc3N:OIbsBDU0I6+Tu0TJ0N1oYgNOFrUc9", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_EXE_Packed_ASPack", + "meta": { + "description": "Detects executables packed with ASPack", + "author": "ditekSHen" + }, + "strings": [ + "{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }" + ], + "addresses": { + "s1": 669 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T15DA418E03154818BE59776F0FC4EDA6035873CDF93A19B5963A3FD2EE087252035BA4A", + "sha3_384": "7c95d751049ca09e206256a72ab911582906513340b0b80a9869e64b37d7c6d639dc8b2396f6280e29586bf46a3dc082", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000e7001", + "ep_bytes": "60e803000000e9eb045d4555c3e80100", + "peid_signatures": null, + "reported_checksum": "0x0013a3eb", + "actual_checksum": "0x0007f919", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "kernel32": { + "dll": "kernel32.dll", + "imports": [ + { + "address": "0x4e7fb8", + "name": "GetProcAddress" + }, + { + "address": "0x4e7fbc", + "name": "GetModuleHandleA" + }, + { + "address": "0x4e7fc0", + "name": "LoadLibraryA" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000e8008", + "size": "0x00000028" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x000a5000", + "size": "0x00041d04" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x000e7fb0", + "size": "0x00000008" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x000e7f98", + "size": "0x00000018" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00100000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0008e000", + "size_of_data": "0x00039c00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000060", + "entropy": "8.00" + }, + { + "name": ".itext", + "raw_address": "0x0003a000", + "virtual_address": "0x0008f000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000060", + "entropy": "7.20" + }, + { + "name": ".data", + "raw_address": "0x0003a600", + "virtual_address": "0x00090000", + "virtual_size": "0x00003000", + "size_of_data": "0x00001200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.82" + }, + { + "name": ".bss", + "raw_address": "0x0003b800", + "virtual_address": "0x00093000", + "virtual_size": "0x00004000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "0.00" + }, + { + "name": ".idata", + "raw_address": "0x0003b800", + "virtual_address": "0x00097000", + "virtual_size": "0x00003000", + "size_of_data": "0x00000e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.70" + }, + { + "name": ".tls", + "raw_address": "0x0003c600", + "virtual_address": "0x0009a000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "0.00" + }, + { + "name": ".rdata", + "raw_address": "0x0003c600", + "virtual_address": "0x0009b000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "0.20" + }, + { + "name": ".reloc", + "raw_address": "0x0003c800", + "virtual_address": "0x0009c000", + "virtual_size": "0x00009000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc2000040", + "entropy": "0.00" + }, + { + "name": ".rsrc", + "raw_address": "0x0003c800", + "virtual_address": "0x000a5000", + "virtual_size": "0x00042000", + "size_of_data": "0x00006400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.58" + }, + { + "name": ".aspack", + "raw_address": "0x00042c00", + "virtual_address": "0x000e7000", + "virtual_size": "0x0002c000", + "size_of_data": "0x0002bc00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000060", + "entropy": "4.96" + }, + { + "name": ".adata", + "raw_address": "0x0006e800", + "virtual_address": "0x00113000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000040", + "entropy": "0.00" + } + ], + "overlay": { + "offset": "0x0006e800", + "size": "0x00005250" + }, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x000a5d88", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.23" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a5ebc", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.32" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a5ff0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.28" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a6124", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.31" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a6258", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.29" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a638c", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "5.74" + }, + { + "name": "RT_CURSOR", + "offset": "0x000a64c0", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.14" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a65f4", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.73" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a67c4", + "size": "0x000001e4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.59" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a69a8", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.47" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a6b78", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.52" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a6d48", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.50" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a6f18", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.50" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a70e8", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.50" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a72b8", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.46" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a7488", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.51" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a7658", + "size": "0x000001d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.50" + }, + { + "name": "RT_BITMAP", + "offset": "0x000a7828", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "7.10" + }, + { + "name": "RT_ICON", + "offset": "0x00110f34", + "size": "0x00001ca8", + "filetype": null, + "language": "LANG_ARABIC", + "sublanguage": "SUBLANG_ARABIC_EGYPT", + "entropy": "2.71" + }, + { + "name": "RT_ICON", + "offset": "0x0011028c", + "size": "0x00000ca8", + "filetype": null, + "language": "LANG_ARABIC", + "sublanguage": "SUBLANG_ARABIC_EGYPT", + "entropy": "2.72" + }, + { + "name": "RT_ICON", + "offset": "0x0010ff24", + "size": "0x00000368", + "filetype": null, + "language": "LANG_ARABIC", + "sublanguage": "SUBLANG_ARABIC_EGYPT", + "entropy": "3.83" + }, + { + "name": "RT_ICON", + "offset": "0x000ff6fc", + "size": "0x00010828", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.47" + }, + { + "name": "RT_ICON", + "offset": "0x000f6254", + "size": "0x000094a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.94" + }, + { + "name": "RT_ICON", + "offset": "0x000f0dcc", + "size": "0x00005488", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.13" + }, + { + "name": "RT_ICON", + "offset": "0x000ecba4", + "size": "0x00004228", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "4.81" + }, + { + "name": "RT_ICON", + "offset": "0x000ea5fc", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.05" + }, + { + "name": "RT_ICON", + "offset": "0x000e9554", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.15" + }, + { + "name": "RT_ICON", + "offset": "0x000e8bcc", + "size": "0x00000988", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.64" + }, + { + "name": "RT_ICON", + "offset": "0x000e8764", + "size": "0x00000468", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "5.24" + }, + { + "name": "RT_DIALOG", + "offset": "0x000d1d88", + "size": "0x00000052", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_DIALOG", + "offset": "0x000d1ddc", + "size": "0x00000052", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d1e30", + "size": "0x000000a8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d1ed8", + "size": "0x00000350", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d2228", + "size": "0x000002a4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d24cc", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d2580", + "size": "0x000000f0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d2670", + "size": "0x0000022c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d289c", + "size": "0x00000410", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d2cac", + "size": "0x00000384", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3030", + "size": "0x00000394", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d33c4", + "size": "0x000003a0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3764", + "size": "0x00000214", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3978", + "size": "0x000000cc", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3a44", + "size": "0x00000194", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3bd8", + "size": "0x000003c4", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d3f9c", + "size": "0x00000338", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_STRING", + "offset": "0x000d42d4", + "size": "0x00000294", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x000d4568", + "size": "0x00000010", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x000d4578", + "size": "0x000002b8", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x000d4830", + "size": "0x00011b4a", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_RCDATA", + "offset": "0x000e637c", + "size": "0x000001c6", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e6544", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e6558", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e656c", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e6580", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e6594", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e65a8", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x000e65bc", + "size": "0x00000014", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.00" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000e86ec", + "size": "0x00000076", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.15" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000e86bc", + "size": "0x00000030", + "filetype": null, + "language": "LANG_ARABIC", + "sublanguage": "SUBLANG_ARABIC_EGYPT", + "entropy": "2.56" + }, + { + "name": "RT_VERSION", + "offset": "0x000e8030", + "size": "0x0000068c", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "2.03" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "Oracle Corporation" + }, + { + "name": "FileDescription", + "value": "Java(TM) Platform SE binary" + }, + { + "name": "FileVersion", + "value": "8.0.1810.13" + }, + { + "name": "Full Version", + "value": "1.8.0_181-b13" + }, + { + "name": "InternalName", + "value": "unpack200" + }, + { + "name": "LegalCopyright", + "value": "Copyright © 2018" + }, + { + "name": "OriginalFilename", + "value": "unpack200.exe" + }, + { + "name": "ProductName", + "value": "Java(TM) Platform SE 8" + }, + { + "name": "ProductVersion", + "value": "8.0.1810.13" + }, + { + "name": "Translation", + "value": "0x0000 0x04b0" + } + ], + "imphash": "5a498eee87e4d89512a84502f500181f", + "timestamp": "1992-06-19 23:22:17", + "icon": "iVBORw0KGgoAAAANSUhEUgAAAIAAAACACAYAAADDPmHLAAAbhElEQVR4nO1de3AcxZn/zc7srlZaaS3JwhYCgwEhY16G4EAwDxsc4lBcQgixL8SQmMOGO8OlDjjqLnAJoVIBqqgQCpIixeUOwuMCOOBgYscx2AQj2yEgG/wUlixZfoH18Oqx75nu+2OmZ3tnZ3dndmcfsvUrrzW7O/3Y/n399ddff90DTGACE5jABE5QCBbu8WivXKAF1sUurJR3ItcpAYDkukmykJEIoB7ZhSBnQXD2h1spz6l7rKKS6hSHKgA5YUUAAFVTXNza2nqRIAhGrZGzwoIgONXQloTIYnmO1EkQBKuCXZJ2EgSBulyuqCRJ8V27dn0Ui8U+zHa/VQEAgNr777//P9va2uxUBjU1NfD5fPD7/ejt7QWlpdbK1pAu14XfW677FEXBvn378NOf/vTmnp4exwQADQ0NmDVrluX7KaUYHR2Fz+dDXV0dAoGAneLKCjsCUaw88k1PCMHY2Jile115lTCBnCgX+XYxIQAmGC/kOQE7AuCkxVyxqATySlkHqwJwQpDvBMqtPeymnxgCOIw38pzAhABoGI/kOVGHCQHA+CXPifQTAuAAyq09Ckl/wgvAeCbPCZzQ08ByN74TKPQ3WHUFV6YD3yFQSpHY/QnIkT7QeAyUELimtMBz/iVweasypit373dCgK0IwHFJPms8ZTSIxMa1cFEKQVEARQYUAtK9G+HuTtTcdCsEd/pKeCWQ5wROSBuAb/xE+ztwCQIopaCEan8JKCFAIobQ6tezpi8XnKrDCScAKeR3bocLUMkmBKAKQChACaAJAhkaAIlGilaHYqW3WoZjAhCLxZzKqmRQ9ndpxCd7Pf+C9opu79DTlFv1WyXfatyFrXgAMwwNDWHLli2IRqM49dRTMXv27EKzLBr4xqOKDEGOp6r8KaeAHDkIgRcCSiD3fgbMnlN28ouBgjVAZ2cnBEFAc3MzXC4XgsGgA9VyHsbGVwa+gABB7+mUKPBd8VVUzbte7T2cZiDhUEWQZ6cOlFJLWqBgDSBJEgKBAE466STU1NTA47ESQFx+kKEBrYdrGkBrXGnyFFAgdShIWIqvzIpSag87YXcFa4C2tjYEAgH4fD40NTWhurq60Cwdh1njkdFjoDSp5vmmoAoBpernlFCQRGH2TaWSDzigAerq6nDuueeCEAKXq/ImFRkbLxYHNFVPCQXcYvI7RQYIBVWSw8N4AKW0fPEA44p8AJCkFEOPxuMAABIeUz+nRBtHtXuKUQcH0/M9344WKFgDjFt4PJqhp431ijrOK8eOqZ8rWs8nBNY2UKWj1OTbmf4xVF63dQi5Gk/weDlDjwIKgRwcQqKvS+/50LyDcNknslizBmO+mci3KgjHpQBYcpb4/LrHT+3lBPLB/ZAP7k93CAlizvychtlvyERyvuQDx6EAWO15UstpqrVPKChRQBWK+N6dIEMDmuFHVEOQKKCivWYqlurPRHK+5APWbQCC4ywewOWrVpc5iaKqeUpA+j9XCdc0A9EEQfRkXhI2otjjfjaC2XdWnUDAcaYB7DY+9VSlOoOYV1DTDCAKQCkEf12RamwPucinlCKRSIDYmLUcNwKQV0Rs3SRtCCCpgkDVGQAzEKVAfdHqYDV9LvIJIZBleWIWYAfilJOTfoCUVUCaIhCuxsk58yo3+YqinLizgHwbX5o2XSVZIfoCENMAzENIiQJ309SilG8FmYhkKr8Q8oHjQAAKaXwp0AAKyhFOkgLBXMCUwj3lZAdrnA4rVr/Z54WSD4xzAXBkD39VdXowCBcRREUJYo2/aHUoJ/mAPQE47oJDBUGAq6mZWxTStICSnBG4qjKvbpaLfEVR0gy+Yg8BFecDcKrxq798ReosgLJZgGoXuGrNp4DFGvetkK8oSsrnxR4CKq7nO9n4Un0jhEkNKb0f+tSQQqyb5FhZPMx8+vmQb3af2XeZMK5tgHxhbPyq87+UjA2kBIQm3cBSQ/oU0GnVb8W7VwzygXEoAMUYd6svnA1I7pSVQTYMxA70Olq+EVbIl2U5L/KtCMK4EoBiGV2CywX3tOmqIchsAM0QjOzZgWhvV0HlZqpDNrJ48nnXrjFNoYbguBGAYkflknBICwzR1D9l1woG3/g/R+qQjXz2HSPVzK+fjewTZgjIF7nIkwf61YajRF0FVAgACqIQRLs6EeI2hxRafjby2V+r07xsw4EV2BGAskVGFnuJlSTiUEaGkxpADxPTrinFwIqXHSk7F/lmizr5kO/0EFC2qWAp4upiPd1qdJA291eJp9yQQBA71Ifgxndtl21GcqZrOw6eiSHAQcT6uk33BjJnEBOE/j+8AqpYV4S5yGcCwlS+VQePVUGwgooWgFJF1SYOHdDJTnEJc2sDlFIk+o9iYPWbtsrPRCT7jqn8TMae8b3TtkDFCkApd9PIA1/oYeB8HABJiRBSv+tf+RqUiLXt4plIYeQz504+47pThmBFCkApN2JSOQF5OAhKCaCkhoZB66GqZlC/U4aDOPr6i/bL4Ujhe30+4/oJMwTkCzsCFNmzAzQhc6Fgam+XmqakbA0jCjMQFfS//SYSwSFL+RtJ4a38Qq37Qp1AQAUKQKn34Ed2bQeoGhlMdOufYuod90CsbwBRkqeGsE2jSjiMwy/8d868jaTwhl6h1r0T5AMVJgDlOIAh2teth4WDEhBFgau6BlXTpqPpO4vBnEFE8woyF/HAmpUIdX2WMV+eCOP0zsk5fiHkAxUkAOU4gEEZHVE9gFrvZwag97QzAACBS69AVetMsK3ihIsTJAkZ+5963DRf3qljx51rdp1PGju2QMUIQKHIR4BC27fqPVodBlQ175txrn5P8w/u1GcFyUBRVVBGP+nA0T+vSsmzmPP643YIKNfZO5HOHZqjR+G2iRH4L/iSfo9v2nRMmnedOi1UKChVuKBRgr5nfgElHAKQjNPLNrWrNEEouwCU8+ydeF8v5+xRnUCu2jp4p6ZGATffuhSuGn/SEGRpFIJY/xfY/5un9R5fTOs+3zTZUHYBKBT5ClDsyCHII8P6GQCUUBCioGr6WWn3Sv5aTF14W9I5pGkNQtUQskOvPI/Qvm4AxSWyYocAO48p41HOY9fCn3ak9X4QguoZ6nE3xv11Td/4Nrynng4QAqLtJgbRHEWxGPY9/nBR1XklDAGmkcEDAwN4++23sW7dOmzatMlyweU+cy/StRvJyB+191NC4b8wOf4zQSCEgAI4edndIERRzxLWl4xVtX+sfSMG1q0BUDrrvpRDQMYcOzs74fF40NzcjKqqKkvnBJb7zD1KKeIH9idX+xR1GBAnTYI0+aQUY469ZFmGf9YlmHT51SBEcw0rCpKRQwTdjz4MORJOKSfTdaE92ilBKDgs3Ofz6ecEtrS0oKrK+l76fGFFgCilKT2Yf4U7d4JEI0mDjqqOHu/0VtOt1awhBUFAy933Q6qtU20AbSMpyzd26BAO/OaZlDTZrq3el08aqyjYBjj77LPR0NAAn8+HxsZG+Hy+rPcXexetrrKzNEZ4xye6b19f7aMU1eecl/W4FUopvE0nYdp/PKz3eqINA9CGiQPPPYvw/p6M6Y31tXtdcbMAv9+PtrY2TJ06FZKU/cCRYu6myUU6j0j3ZxrxCvjVv+rzL7LUkPVzrkLTzd/VyVeJAUABkohhz7//ECQeL9oQYGeqmQuOTQNLMa6bxdfZIR4ASDSKxJGDhgMhKMSGyXA3NqWM/3w5xvKn3XM/qlvbkmFjgLbTGBjZ1oG9P/tJWnqz61LYAtkwbvwAdrZSZUNoxzaQRMJwIARBjdb7+TyZMPBlsrq4PB60PvokBI83+R1l9wFHfv8iDv/htRQBrURboCQCUIytVPmQDwChTz/Wgz/ZIVBUIai9/OqMDWzWUwVBQPX0M9H62JO6lUyhkg9NE3z2kx9hdOf2lLyM19m+q7QhIL8WdxiFkK/u9NmpLe0S/YQwsb4BVWe2ppXDI1Nw5+T5C3D6/T9C8mOqX9NYDDvuvhOxoaGMWqDcQ4CdY+LKAuOGinzJB4DQp1uhhMbA1v3V+TxBzUXJh1xky99MCxBCcMqSZYj07MOR115Jkk9VmyB26CB23/evOOcXTyPS24Nwzz6E93Uj1N2F0L5uyGNjEGv8EGtqtL9+iP4aVDW3wN/Whsar50LUZlb5CEIuVPRZwU6SDwBjH7Unj4DT/PiEENTOuVovgy+P1SHb1JAJwRkPPYLwgT4EN32gDwOgqiAc++B9tM++APrHlHLXqqBo/3Rbgg0nVc3NmPno42i86irT8jPV2yqKZgOUcgu1FVBCENq9E+wIOHVpl0JqmAzv6WdmDNrItbMH0E5KFwS0/OAOQHKDDQOUu8+UfGQnH6CIHD6MjmVLMbJzp2k7lGoIKCvsHHyYCaFPOkBCIe4YWPVvzcWz04w91utz7eyJ9PXiWPtGDLW/j2ObN0EZHVGJ56xCPQ0nEPo1RziSt+n/UVVCQKJR7Pv1r3HhM8+klM+jooaAYu2iLQSjH7br7lv9+YCUoO6aBWllsRmCy+WCKIop38WOHMbRP/0RX6xaidCeXdCdQND41PPQerd+rV7w11JDAxIjo0A8ofsQoKXj5AaUUgxt3mTaJtkEwQocF4BKU/0AQBUFod079CVfttHDd/ZMeKY2p5VjdPzEjw1hYO2f0L96FYIfblYXggCdMLBrjnBob5O9nqZoAM/JJ6Pt4Z+hYc4VCHd34YvVq7HvV0+naoPkWKAarBnqmem9FdgRgJyb4kp5eoYdjPx9E0h4DISyp4OqYV111y5IK0fvwdEoBt5fj8G1qzG8pR1KLAoiyzqR+nyfv9YIF9weBC69DA3zrsXgexsw9N76NKMvdugwPll6OxqvmY9pS27HGffeh8/XrEGoa69p/pNmzSrrLKAk08Bi9H4AGH5/fXKTh6LN/SfVw3/JZWkNF/5sDwb/uAJD6/8CZWwMRJFBZC4OUO/1qYaeVN+IhrnXoHHefDRccRXE6mooioLmf/we+p79FXqeehKUqmcO8IbewLvr0P/OOlSdcirk0RETDaBen7J4cUZfAt92xRgCLOVYiaofAGJffI5Id6dq/SvJU0H9c+aCaBYbiccRfO8dHFv9R4T37AKRZVBZNjkzSCNAI7/6rFY0zPsqGq+Zj9oLZkHQnpvEjEn2HKVpdy2H/8KLsPveHyI+OGBq6EUO9HE2AKeJAJy2dCkmz52bNhU2uq1ZG9p5dIwjNkAxlngdGfspxbF31wCykhL1QwUXAvMXIHbkEIJr3kJwwzoowWMgbHVQ+8tcxUTbGiZIEuouuRSN8+ajft618J0yLa2uZs4iQRDQePkczF77Lg6//CIO/M9vET82ZDD0+Gv1jVgXwNkPPoiWm2/OWY7ZXysoWACKsQroFPmUEIz9fbN27Fty6ifVN+LI008gtOMT0HhCVfNE0xB6lJB2Uqi3Cg3zv46Gudei/sqrIflrsxLB3ptt/JT8fky7859x8uLbcOjll3Dw5RcRPXRYZ5+N+66qKpxy2/dx2tKlcE+alJKXy+WyZAsURQMUg2wnen8mT93I39ohjwynRO1QQhD74gjooYOqZuCOg6GaixgKQdVZrTjpxpvRdP03IdbUmNaNEW58mZHP+xXE6mpMW7oMp96xFEo4jPD+/Qj39CA+0I+as9tQe955ELkHcPJ58auT2abLJRkCKkH1Z3PTDr//bup2b7arRyEpKl437lwuNMxfgCk3LULtBeZWdy7Cs2kH5tDif7dYXQ3/jBnwz5iR8fczW4KN83zZfDuYlJmToLwFoNRn5Vq5n7+OHOxDZG+nTrAaAqbo4V+8N9A9tQWTrvs6Jl9/I7z19WlCxW/4MOvhuepivJcRacXNbLzOJPBGw5N9nVZJA8rmCnbS8Esha2wUAytfw/Cm97VNH2wvHzfGEwIIAmou/Qrqv/YN1My6GIIgQBRFfXHHSDalNEX9mtU3k8uYt86Nv523GTLla7T2zT7n82G/wQryEoBSH5OeDfoPj0Ux9KeVGN64Hko4pFryLH6f284l1jfCf+VcBL56PaRJyd7OXL6JRCKnaje+N97jcrn0fNm18bfz83fmduY3pFg9Wcx4bSZk2WBbAMq9oYMHpRRUlhF8dzWC762DMjoGyh78rMX8QVP97uZTEPjWQlRf/OWUOhBCIIpi2r4+K5Y2QyaSeUHIlJ43EFlaXvisCgKf3mx4yYSKWQ202/sJIRjeuB4jG9aqZ/woCtjmTdbrVSNPAQQRTcvvhbu5xbQ8s928meIABEFIIdxIfK6w8ky/2VhmNkHgr/kxP5/OVVIByBXTbxUjH23B8DurIQ8NgMqKvsBDtKkcf9o3JQS11yzISH62eTQbTxnhfP15IbCrpq3cx/IWRTGlTkZBsOP1M0NFaACrPyDefxRDf3gZ8YP7QRKytrCTnMMDVPP4aW5bokCorUPgWwtTXKWZyjVrfL6nGyzstDycIt94bRaXkK/v34iKFgB9zksIgmtXYeyjzaCxWJJwrecLXi8Cl85BYmgQI1vakyd7EYL6by6C4FW3q/EGFt+IDDzhZr2+UCLzSWM1fb4ouwDkIj/y2W4E17wJJRgEmKHGtmN5vaibMxeB626AHI3gwH/dq/vuQQjc085A7VXz0srh5+G8imc93I5qt3pfMQWhENgRgKIsCWf6IfLYKIKrViDa06WuzNHkyZ2QJNRefjVqr1kAuN2QFQUDb/weJBLT5/6EAk2Lb08rg1IKSZJSSDf6183S5LouV5pMEEURkUgkkeu+osYD5DvlG92yEaHN74PEoro6hxbC7T79TARuXAT4axFXFCiRCKK7dyD0YXuKPeC/ej68p5+RkXxJkjKOo8Uk0uPxQBRFfddRruf/5SKfObBY+Br7Tf39/R0DAwN/TWtcA8o6BBi9VfLIMI698QqUwX5tWkeT5Ff5UHvdDfCec77qrInH1TShMQy/+jtAVgWFUgpxagvqFy5Oa0izhip1LxYEwXQLPe8EojR9vYEfroz2Cz9dJIRg7dq13ffcc88CAMNpBRlQNAGwOz2JdnVi5C+rQKORlCkcJRTumeej5rp/AHGJiGvEA+oPH/n9CyDDw2B+fkgSGpfeDepyqY4grj6iKOpCwNLzKJaBZrQ/zMCGolzgyWYv/v0HH3zQf/vtt88F0J8zM5QxKphviLFN7yHc8SGoorlhFaqSV12D6gU3QmxugUzVIYCBUorRP69CfNcO8A95Cnzne5Cmnqw3OqVUV/l8I5fDUqc0fT3BDszI518ff/zx6KJFiy4HcNBqnmWJCuYbJbx9KyLbPuIOatBO5XR74P32Ygj+Wr3R+Lyjm/6K8IY/p6zqVZ03CzVXXZtWBiPfGOKd7drqfXbT5Gu9ZyKdCcTu3btjt9xyy5UAbD3irCzbw1kjxA8dQKh9vXYWvzbmKxREEOD9xkKIhugbQLVu5e1bMfL2G9rx7qohJfjrELjtjpT8AcDtdkMURf3winJb9EaDzwoykc9evb298vLly78+Ojr6ia2M4cApYTys9n5BEKCEQxhZ8ybAjlfRXwqkK+dDnHyS3lAulwsejwderxeJjg8RfO13oLKszvcpBUQJgSV3Qazxl4V8RoTVNHZ2OmUa69nryJEj5MEHH7xlz549GyxnysHqEJBRZEOhELZt24bBwUG0trZi5syZuTOjFGOb3gNNqMeo8AYfFVxwt50LZrWzlxCNYOCV/0Vk56dq1C5T/S4XAkv+Bd6zzk5pWEa+2+3Wy+TLz3VdyjSZkIv8wcFB+thjj/3bhg0bXreUoQkKDgvv7OzE4OAgAoEAgsEgRkZGUFdn/sRtVnFZlhHr3QeB6/mgmjp3qeM0my+LoojIp1sx+MYrUEZGkg1BCKhLRN33l6Fq5nkZe365SLWqLcxgDEoxe42MjOCpp5569PXXX38ma2Y5ULARGA6HUV9fj6amJlRzgYxmoJQiFoshkUgAibju2ePj9oSEDNK1B9HQGJSjnyPSuQvKsSE9VFs3FgUX6hb/E6rOvSDN4JMkCR6PpyLJN7vfiFzkRyIRPPfcc7997rnnHkaBHtqCBWDGjBnYv38/amtrMXXqVN3SNkMikUAikUAsFgMRJQiJeFL1k+T6fXjVCjVGX5bTYvQppXA1TEbdolvh4Tx9giBAkiS43W643e6KJd8sjRFGwnmBiMfjeOmll9564okn7gaQ09WbCwVHBTc1NaGhoQGJRCLrMXGUqs/C1R05510E8reN2sOZ+GGALeVyqp5F8lLA/eU5qL3hJgicemfzfLfbnab2K1kQzJCt9yuKghUrVmz+8Y9/vBhANGtGFuGIH4CN1ZnApJj5vimlEFvPgSJKUDa+Y5gFaMEc/LHshILWBVB703fhnn4mgOSKHlP5brfb8qaJfK6dTJNJCMxI5128q1ev3n3ffffdAGDUNIM8UNKwcKN72DX9LAgtpyLR8SFo507Q0WHtDF7NISRKcLVMg/ei2fDMvCAlvcvl0nu8HUvf6n2l1gJGVW98rV+//tCyZcuuAWDtcWUWkddysNX5Pm/xMk+cJEkpD1ASPF54LrsSuOxK0HgcSnAINByGa3JTmiOI0qRbV5KkFM1TbiLtpDG7N1vv37JlS/DWW2+9AsDncBiOLgcbd60YfygzzgRBSHlcqn6f2w2xaYp+P59eEATdwOOXco33jYchwFj3bL1/+/btEc2/34siwLGw8FzkA6oW8Hq9uhaIx+Mp4dh8yBYfrMFeRuKByujRdtPzn2Xr/V1dXYm77rrr2kQisTstsUNwbDEo2yYKBvY5W5J1u91pxiGQDMA0xriXm1Qn0gDJHb7Zev/BgwfJAw88cFNPT89mFBEFCwDf2+02Ft/LrabJp5xKSWP8PNPr6NGj9Oc///mdW7Zseds0sYOwLQBWyDa+r2RSSjUE8OCHS2PvHx4expNPPvnQypUrf5sxAwdhSwAyje2V0MCVnMaITD0/HA7j2Wefffr5559/HCjN2cyODAFm12bv7aapZFLzJZ+/z+jifeGFF1775S9/eT8snMjmFAoSgHwaodykVAL5xhmTLMt49dVXNzzyyCNLAMRzZuAg8o4ImiA/f/KB5KxJURS89dZb2x544IFvAQhnT+088tIA+TSWlfRW867kYSMX2GZPNgSsW7eud/ny5dfBQgh3MZD3LMDqdSWncbpMK+CDPdrb2weWLFlyJSyGcBcDtmcB+V4f72msgmmAjo6O0MKFC78CGyHcxYCdmEC5mPvhx3MaO4jH4+ju7o4vWbLkCtgM4S4GrAgAARADEB0eHsauXbtMbzJrLEEQ4PP54PV6EY1G0dfXl/UwpFz5ZbvOlp+T43q+xANqSLgkSYmHHnro+v7+/m15Z+QgrAoAARDcu3fvm3v37s37kJ98Gq+QBq+E9EZs3br1hY6OjncdzXQCE5jABCYwAfv4f+ZU3p+PiQomAAAAAElFTkSuQmCC", + "icon_hash": "9ff0d6ffb1478b5079f8bedc113d2807", + "icon_fuzzy": "5cfea8f1729ef7fde13a51b01c74f6ec", + "icon_dhash": "a2888adabcaed2ea", + "imported_dll_count": 1 + }, + "data": null, + "strings": [ + "kM^T?", + "[Kb&U", + "A@(!@", + "HGG(9", + "hDhD4]7X?_", + "`}():u", + "hA\\F:", + "/YV[\\", + "!1+2;\\", + "n76std", + "ct1)[", + "tv5O9&A", + "%,JmK", + "_`8_`;^0", + "nU+\")V", + "Ft2J/x", + "StringFileInfo", + "J0VV>", + "TQw -3~", + "I)NzS", + "uu!$?", + "gYw~p", + "kernel32.dll", + "P'gRvI", + "\\w)g]$", + "pK|+&", + "bnwkO", + "J$|jh", + "l\\!aE", + "R^&z}/", + "JsQi\\", + "m`Xo?]p", + "b mlft[", + "6)CR[W", + "C`qn]O", + "-wKH'W", + "E@UXM", + "7H;EZ", + "^HYr\\", + "~m%0p", + ";[6,6v", + "NR.+2eEt", + "!This program cannot be run in DOS mode.", + "\"?xk@", + "dZ\\7h", + "o;S[C", + "v5!a+G", + "G+_Oi", + "),+RE/W", + "cbw1o", + "pX+SE", + "BBIGNORE", + "[QF.E", + "4#E}V", + "ZDW[%", + "f1CD`Y", + "7\\gn>", + "cfqV5", + "%222%333%333%444%555#555#555#555#555#555#555#222#222#222\"nnn", + ":JU!3gB", + "S[AQ-", + "mK.pq", + "[%cn)", + "unpack200.exe", + ";}-@k", + "mxl`G", + "k MZd", + "Z>!s{", + "/|O~|", + "SP6j2MQ", + "B([W:", + "[u0\\i", + ",;F0s", + "5)2R2", + "ezw2A", + "u],S<", + "O)eVd", + "pBf6W", + "QN)x{", + "D 98J", + ".adata", + "n0OF{", + "V!]|,", + "IUc+PG", + ")Jz+4Q", + "fBq?|", + "Op>/=6*", + "4Sk\\,", + "q;F]4tT", + "6bC~u", + "Unh]k", + "\"wYVi", + "$[Wvt~", + "ChJ=8", + "EP&20", + "u,}9[", + "BNH)HE", + "T__1222821643", + "AQ*{T", + "w2ZIG", + "p#^Qq", + "?U!eaHs", + "3YjQr", + "18]e>", + "===#www", + "&yCx/(a", + "#u@|ue", + "s<>3B", + "WG; i", + "z|i#h", + "b\\QYl", + "D%+Ua", + "|2H5w", + "@vnwQ", + "5p_cb", + "CKs4w", + "<{*7R", + "2uC/w", + "c]MdBV(", + "`.r3S", + "UQ:fo", + "4O?%{", + "g]%eiU", + "\".GW>a", + "li`qQE", + "4a&)n|BE", + "HXl!g]07", + "p12owWL6*", + "7b65\"63", + "#{y+4", + "2zPngB", + "~=>%a", + "msc+8F", + " Qva0", + ".ekqk", + "?,o(n", + "i~#G0", + "H n52C,\"", + "~i#VFkV^Xuc", + "ulU,'}", + "-@J?R", + "C)bUP", + "X^xvO", + "S9Dp%*", + "KI`\"b", + "yUCU2", + "\\#cNF@", + "$#>roA", + "!PC;Ba", + "1l`r%", + "T\"uTx", + "XPTPSW", + "TGXFT", + "mLcC P", + "9@{*", + "\"@}.c", + "y:Mc@", + "3oWQ:r", + "5S@H*", + "IS/oJ", + "0qM*waL", + "MSI>;u", + "w,/Fb", + "w-~p:", + "a/2@K", + "EGH+-", + " rhFg", + ".XX%YG]", + "FileDescription", + "c&>gK", + "5wY#lz", + "5[1xs", + "eoz)s", + "r`fon", + ">.-+1", + "e(;;O", + "hM\\nU", + "fyo~jk", + "$$Yk/", + "O'{lw", + "Q9)O#H", + "T-Q4}", + "rqe7%&h", + "Lx|gY", + "Xl2wtO", + "\"o.*oB", + "-.K*7", + " :H{H{P{Xia", + "uYJUM", + "l|ee!", + "HHH=jjjUnnnUmmmUmmmUmmmTmmmTmmmSmmmSnnnS|||R", + "4'=D/", + "E-;[@", + "cur]\"", + "W.@P^x4M", + ")!`Cs", + " i*JT", + ")/lKQT", + "rM[ W", + "C'6=Z", + "JHe`B", + "Y:[l,", + "ll,q9", + "xqO7x", + "ExitProcess", + "T0{4_", + "Ku6#h", + "a41>u", + "y8\\>U", + "7.<]tf", + "C=teMu", + "LS`@Xt", + "xkX+g", + "'N1He", + "~RQK3-", + "u#P\\-,b", + "gR(s&*", + "Maq-5", + "LdY/P", + "n2mdb", + "Dk]+Y", + "(JmkE;jl", + "dpTK$", + "I7bj(", + "E%]`7", + "P#:n4", + "hOO67", + ".(bicV", + "&f~,W", + "\"f3A3", + "4lWz_Z", + "-CukKY", + "`FRTY_K", + ":>SH-", + "VH4H[", + "ihhGf", + "Ovyx3", + "$g\\%->s", + "GFu0F", + "y8,/;", + "DVCLAL", + "c!0W1", + "u[?s|N", + "d7M}F", + "|x:-v", + "=T/hq", + "h:=(V", + "L}`pr", + "*Ol`7", + ">2'GM", + "RJ0kh", + "d#J;KQM DX", + "g4496", + "90tr0B=", + "@?D5k", + "(hGSe-", + ".^ieR", + "pI4Sm", + "Q,/ug", + "-BkPIih\"", + "#f{lowi8a", + "STbM-", + "pl4L)o", + "t8WY)IZ", + "[wNRJ", + ",Qz2RA", + "!3X@V-", + "OKwQK", + ";e>4 ", + "yx\\,o", + "BBRETRY", + "R6028", + "cwYyR", + "Qko^T", + "d*i~V", + "(\"r>w?", + "u6AQVj", + "tc[f;", + "VUIdqp", + "LoadLibraryA", + "vx^\"D", + "D{8C2", + "H0=ri", + "aA0+Q", + "70&['", + "AJALz7", + "8<@~M", + "[Sh40X", + "B(lJm6/09OF3", + "466t`;", + "s1\\7!", + "GetModuleHandleA", + "VarFileInfo", + "8AU&x", + "4KbX\\H", + "XxbN?WC", + "SzbA^", + "f(X~j", + "`R-\\z", + "Mxnz6", + "mJ[:dHg", + "Copyright ", + "X=J4C", + "6./lE&~A", + "u*^zh", + "Oj.uc", + "sPo0f", + "(vaKy", + "iJ)h%E", + "!%8 l", + ":u'c*", + "T^\\4;", + "cL!v<", + "0h6l:", + "Vp9K?", + ";q;q2", + "+j&+?", + "~|nvl", + "4wVfXB", + "93kX(", + "nKb&9H2", + "dPWZKD", + "Ly6q4", + "86Rw|", + "OBJnG", + "WX\\HA?", + "06nQ>", + "/EGQ++", + "Gj#:wi", + ":rw7HK>", + "BRq2+p", + "!WIi6", + "f=_x5|", + "f8CZ2", + "pP8`Wx", + "7DYKy3", + "G@S\\wbz", + "A{b=^{", + "a'Bfh", + "zWP?,", + "c1h[\\", + "7+1BM", + "Br%{q~", + "fX:EN", + "?'p89J:X", + "p,tupInfo", + ")^#D&", + "DZ^u`", + "=lW^Z", + "%ejI-", + "Dq`-6Dp", + "7{ {U", + "A$5566778", + ",j&G3", + "4c", + "sjoWuo", + "\\JIa;", + "p7R[F", + "O^efB", + "jso|I", + "7~)IQ", + "3,*1y", + " =R6,", + "39{t@", + "%nmlK", + "-RjEV", + "lBB s", + "iz!j,", + "wN83#Zh.<,", + "],.'%", + "Kf&}m", + "}P04%", + "N{\"6#", + ",5ed4~", + "#9bc!", + "7Po@Z", + "qf`$N", + "OvIJx", + "vE8:u,", + "=s8S_6e", + "72?Veh", + "?Zy'Y", + "AO`TY", + "ph\"])", + ",isXL", + "bkO(ui", + "The procedure entry point %s could not be located in the dynamic link library %s", + "cA_9yN", + ")| WuZ", + "sQf)_t$", + "%qY[-l[-", + "('&nbK", + "E?aKRy", + "k$#TK", + "aut6V", + "kc[k\\", + "T__1226125832", + "dwAz^", + "{ {(i!", + "|q/Cf2", + "-sxkE", + "RuFGg", + "Eq~Za", + "&K-Vh", + ";[e9;", + "#f4|]", + "W=%1 )", + "3P 7C", + "A[$,(C", + "DfN{)", + "Y4ojR;", + "(Ed=/", + "&+mL|q", + "3NTX|", + "3.?VE'", + "R?yhf'", + "^TVep)j", + "X!y f", + "%R, 0", + "Ng{kd", + "_KyG\"z);", + ";\\e8+QM", + "kr7=j", + "GetLa2Ag", + "VirtualFree", + "A_MhF7", + "b6e#;", + "DZ Xx^", + "'7Qyb", + "@kAST", + "-3G H", + "bi\\4K6=#", + ".idata", + "H>5*0xJ", + "QXLLC", + "vI|CJ", + "bhf%TI", + "Lut\\6", + "h0qkOV'(", + "d%wBF", + "t`&&D", + "WiUSC", + "C=I1<", + "qJl'#3}", + "?\\s7c", + "mt&mf", + "|d@#J", + "a\"BK}:", + "wo1.`D", + "ehVe cZh", + "=y", + "0W/$Y%v", + "~Tu=0>Y", + ",es6E", + ":$r'p5;", + "Z&fC ?", + "MAINICON", + ">hbtK", + "%$Q(^", + "A6tMu", + "[R&B<", + "v`=h1", + "FH3GCQx", + "PoPIC", + "Soykv", + "h/r{C", + ">0>P,", + "cjsC:", + "I}Md-[BJ", + "Kz%`^", + "RN L&|p", + "wxZ)6K[", + "L+a!UBG%", + "OP:E;", + ">q][9", + "heap7", + "Translation", + "XWQ]Y!$\"", + "h dx", + "unpack200", + "^kgkg", + "t\"Fk@", + "b?/LZ?", + "wLW`]", + "blsg%[g", + "kVdW$", + ">K#4(P", + "a/lock", + "i^wZYKK", + "4HbA(", + "t7Wl,", + "F24Gk*", + "N@CE9p", + "YlE,2", + "ACgQsx", + "N93zO", + "Mod7eHandl`=", + "|@zHM", + "[(lgR", + "dey>Ti-", + "R-afK", + "K2lw;g", + "eNam^F;", + "@qI?1", + "MvMN&K", + "j7,ab", + "YvK6*", + "#F!G?", + "7- ;`.e", + "\\Y}KY", + "Se}1h", + "dj3goQ", + "a,Kr.-= I", + "Oracle Corporation", + "ExicG", + "XAOT ", + "o0ir%", + ".reloc", + "W\"#d4", + "USER32.dll", + "?x5u&", + "(|7@C~", + ">d0>Z", + "Java(TM) Platform SE binary", + "O[Yy(", + ".[bLV1N", + "~Xhp~", + "V+YlN", + "4AyC3", + "v&]%f", + "@iTCV_&", + "mikAxRA[", + "SJ;sP>tPD<", + "d~OxLa[", + ":[H$PB", + ")Q](7", + "0.+8{", + "#pxKau`", + "&dO_IF'", + "BBCLOSE", + "',jWI", + "z*4R<", + "9p\\x!", + "QZwCs", + "g/$:iw", + "bJ/p2P", + "MRich&Q", + ".g/F(v`", + "FileVersion", + "69~`O/n", + "gi*86", + "OriginalFilename", + "P0i#f", + "tX]i_", + "eJ|X,", + "0", + "v5;:T", + "^g}v?", + "1_-kM", + "DOh?EW", + "#4n$Q", + " 2018", + ",$zQl", + "#CZpM\\", + "p{S'S", + "8E\\6]0", + "SmCsw", + "g('ft", + "v95c}R", + "r&l|}", + "pt8Fi", + "Ets~\"", + "d\\\";5", + "^1(HdD", + "xn_68{", + "Jb4oT", + "5\"X)i", + "Iuo!y'", + "i8JXl", + "}&s-@", + "*]>:n", + "asXy :", + "a\"k^1", + "M-`90", + "LegalCopyright", + "9]>Te", + "On`;/", + "1oz{l", + "QZn<,", + "UqUl*')", + "z!&_?", + "HS$on", + "g5fpl", + "'3,Xo@7", + "ll$4kofO", + "{i5;j", + "`I,Bn", + "gsb~#QW", + "D/17e", + "kPz\"#cx", + "qvgIp", + "F4D&?", + "/UXV^7e", + "q\\C^^", + "ZN`HLM", + "x,65+", + "Q!3=63M]4", + "bQ|Cb", + "<>Ha|R", + ".+{WT", + "VS_VERSION_INFO", + "b#MiqD", + "w{Lib", + "<.|,d", + "jNtNq", + "mlqTbv", + "JLbem", + "Y|8\"T", + "U$^'SW", + "F?jvG", + "FwiZw", + "wcoRb", + "11}_\"", + "}T'F:>", + "FkxP\"", + "ZhkK/", + "?I\"U4;", + ".rdata", + "p@gram ", + "gNv[v", + "'Go/7", + "cSR2]p", + ";:6d2", + "DChx[l", + "Sg@6f,4 ", + "f[", + "=X90rp", + "qJst*", + "b(WFk", + "|WfZH-", + "oaz\"^%~", + "ZH5 oDB", + "c&nzU", + "1r3=G3", + "s;=|?GfV", + "N72Br", + ";;F,s", + "vNs|5", + "D:9*@", + "$'8>W", + "m2C{Q", + "MQO{bN;}", + "B%A9pZ", + ")zsXy2", + "F4a1H", + "Xn >/", + "1TQ[C", + "'gF6<", + "{M.$F_Xw", + "cm^iQ5", + "8%XM9", + "_%32.d*o.?", + "LK$^E~", + "A)>h?pBxjr[", + "bldZ,,", + "#=wpuY", + "m|ZB`", + "jng;q", + "mSPVz.", + "+6:mUd", + "=z*}M~", + "\\$,tZ", + "r#Lg$", + "!p-yZ", + "F49S.", + "J\\Sai", + "BBHELP", + "xv.E\\b", + "l Imxs@7", + "KHbyI", + "f9$AB?", + "ss`hJt", + "?ggvC", + "{nrDh", + "r+2 VL", + "0JVkF#4N", + "V`h!7", + "Cy>0 ", + "fT@Ii", + "p%cqA7a", + "VC20XC00", + "p-[j-", + "r7x_=", + "J2&yPx", + "o*&)+e", + "U\\RK?9", + "r_X.a", + "4]Sm'*", + "q)-%7", + "i'[3DL", + "V.27:", + "5W.)wi", + "17cQA", + "=MT>F", + "J--Z=", + "x\"Zex", + "O\\7bm", + "k_rYdZy", + "[2|4l", + "b0]B*", + "[C0gov", + "zOuaD", + "7v+`![WmK", + ";<.Q{TVW", + "t1g|9", + "&EM#@", + "6bk.U", + "Ty)#LCMap", + "e#&>hxq", + ".text", + "-|H(7", + "L6/08", + "YtSjCx", + "1BVs}O", + "\\BLhL3T", + "by VfG[", + "JtLP].", + " ]2b)", + "2S1-z", + "&|#m&o ,", + "?a.bC", + ",klwn>", + " q9Na", + "!Iqh`", + "_GGYYFFVBDEW", + "^i16r", + "H(}QE", + "U]eniP", + "*D&QV", + "Sit{XO", + "-bcUf", + "!,%LxY/", + "C>_aI", + "57NhV", + "j-&4~~", + "D]<11", + "ByLToWideChar\"o", + "9,G`F", + "sKa{g", + "V}+Cj ]", + "5\"T9p", + "Iz/UU", + "opeX1so", + "`^=y1", + "S@],H", + "<_C,+0", + "[y\"%i", + "vvAQP", + "I3j\\2", + "rCE- V", + "wM\"8PVj", + "$RL0'", + "h/-91", + "jilyp{", + "ProductVersion", + "\\}/pMID^", + "6^*Co", + "|*5YP", + "X 8\"C", + "`&*l13\"", + ".Z1mbI", + "oqC9&4", + "D{@$C", + "The ordinal %u could not be located in the dynamic link library %s", + ",7N]]X", + "%hb*)J", + ":}u\\l", + ">MIYL^O1", + "''NU=o", + "p2R{3]", + "yu/)=", + "LJD_sOz", + "0o@4pw", + "E}m>t", + "i2d+jI", + "9c}OU", + "F]1$`S", + "4qyR8HC", + "St^e+dY", + "F8!U-", + "0|SP[", + "JM(q<-D?U^", + "ts^')5", + "1.8.0_181-b13", + "FsS", + "BBABORT", + "^Z9UB:", + "j]CE&", + "h>8[!", + "f5M.g", + "\"idZ!o", + ".Curr", + "VirtualProtect", + "X&w@=", + "1TE#Y/", + "Lqwy_r{", + "a |L:", + "3b}IT", + "OMtGQ.", + "CG7LK", + "ExU!V;\"", + "Hl{'g", + "G\"t", + "|Y5uU", + "c", + "BBYES", + "nY zJ", + "z[/']W", + "$=a'g8y", + "6?^=]", + "4ZX0O5b", + "N_-6C", + "SBst%", + "g( ih", + ".aspack", + "'GFT!c", + "xSxr3j", + "g%$Dz", + "TTJ$@", + ".b/1rI", + "5+rSv", + "yRPK$", + "h|Q+{4", + "@;4T4", + "H[72_", + "z{AjvZSRWw", + "*PH0t", + "&1nK ", + "3VKcR*-N", + "y;oAc", + "8.0.1810.13", + "`K/80", + "@0~Posj", + "$_nmv", + "-^L0\"", + "R{[t9d", + "{Pp`<", + "2&]&h", + ",p'*Q", + "{BjTu", + ",Pw'n", + "@!S}p1", + "`R\\tX/", + "88)88", + "wsprintfA", + "ab28B", + "]Ofq[", + "GetProcAddress", + ",Is+U`", + "\"SF=+", + "l ?Z ", + "HsK", + "!`|`|[", + "cP5XJP", + "7It`86", + "Gdel@", + "bOE;<", + "T2$wye", + "Zz=0'", + "TUUYIUH", + "$)j@cY", + "X,a5rJ", + "`7B9_B'", + "~;;#O", + "SX !)#", + "fJ^d|jo", + "000004b0", + "~jz_WV", + "PREVIEWGLYPH", + "TCVe}", + ")I=KcFm~L", + "a,yqx", + "Rsi :", + "};&2'", + "O{7A1", + "tDTyJ", + "SG^_S", + "C++ R", + "S5t %z1", + "w~*Dk", + "|2_&U", + "ZvYv3", + "*viON", + "AEe;D_c=", + "rwLvK", + "argu(s_02f", + "0ID[3", + "3hTin1C", + "w4xT6*O", + "n74MW", + "@(3YO", + "nk3B^.", + "n]Y_r", + "Ga}Zk<", + "LLX76s", + "0_.vd", + "IA[je", + "%~SO?", + "essageBoxA", + "=Fi{4", + "3x<%S", + "R[#X\"~", + ">U!)&z", + "%0^:{", + "=!>MU", + "Mii[a", + "p:Sw<", + "XCcEO", + "cdsE$F/", + "T9bJS", + "%00L7", + "`M*~9-)2", + ":IX]x", + "B&3~q", + "%'Xad" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "selfextract": { + "overlay": { + "extracted_files": [ + { + "name": "5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", + "path": "/opt/CAPEv2/storage/analyses/617/selfextracted/5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", + "guest_paths": [ + "overlay" + ], + "size": 21072, + "crc32": "85110F6C", + "md5": "00cc23251c3ae71c2c7552994b5587cc", + "sha1": "51b2d26557a009d5c6a8c2e6eda1d4f68e7cf5bf", + "sha256": "5a2ea55875da545a5a5ded555d3ad152c711fe105efb6dd01416cfa291266057", + "sha512": "5402f42657f03e046a60b1d22abc11449def6c00bb667605474326095579d418eb77830d8ee90fc773d3c740b64859c9f6b0e6343d1156ff317f566df4656953", + "rh_hash": null, + "ssdeep": "192:BebFkV8zWKKiwkK479A9iMaBxtts0kH5jVozs/Ap2z1RenoPRmUuGEpSqvOWXJr:i6V8zgiq479/rBxA0K5Us/AowpGbeOMr", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T19592BF96F785E017E29D22710603C36B4DAE76A1B74AF15B723D80C73C6B6C50370AAA", + "sha3_384": "ae9a95960e49a01c3eddef0f2006b9b8564ce4e4b41ee337b8eb01ee5ad791e3f2d120d28e67e54e336776bcdffe81e2", + "data": null + } + ], + "extracted_files_time": 0.0005269779940135777, + "password": "" + } + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036, + "virtual_address": "0x04970000" + }, + { + "name": "877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?", + "size": 13824, + "crc32": "0E2E137A", + "md5": "aea6f3c371aade606b9d34ca3779e7b0", + "sha1": "5adfe75e707e0c57e1abd988224ac86b185fadd3", + "sha256": "877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4", + "sha512": "9708c02086e6e8702d0a8a27aa472dcca592099dd104a3dba526b43b385b08e6e8da309e460f8f9c49fc1479108a4aa4ea835b4b17d4555864627849d6c00609", + "rh_hash": null, + "ssdeep": "384:LCVEf3sgx4444444444444444444444444444:LQ3", + "type": "PE32 executable (DLL) (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T19252F0EFD55E8096F13DD0B2A1DB3D1742AD8879B3509B057FA142CD49C60F9CBD0A8A", + "sha3_384": "5a6d3a7b2e2ab6b745cf2760820ab6e6d685f2d3dc143e19c1fdc956bcaa5f8711ca464e8ee9da9881f913698f2b1933", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x10000000", + "entrypoint": "0x00001000", + "ep_bytes": "00100000700000000e307e30a830ae30", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00003815", + "osversion": "6.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00002264", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00004000", + "size": "0x00000084" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000020d0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000020f0", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00001000", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "5.40" + }, + { + "name": ".rdata", + "raw_address": "0x00001400", + "virtual_address": "0x00002000", + "virtual_size": "0x00001000", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "6.71" + }, + { + "name": ".data", + "raw_address": "0x00002400", + "virtual_address": "0x00003000", + "virtual_size": "0x00001000", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.18" + }, + { + "name": ".reloc", + "raw_address": "0x00003400", + "virtual_address": "0x00004000", + "virtual_size": "0x00000084", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.47" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2018-08-05 00:55:45", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", + "1 1-1", + ">9>`>", + "2.2A2T2g2z2", + ".data", + "00070D0K0/151<1C1J1U1d1s1", + "9!9+929w9", + "/Rich3", + "6#7R7{7", + "2,2D2O2`2|2", + ":3<]<", + "=$=B=`=", + "==>z>R?", + "1#12181G1b1l1w1}1", + "0)1z1", + "<><&=Y=^>", + "7 808:8A8J8b8", + "9 90969;9B9P9U9a9", + "95:::H:n:{:", + "0+0D0]0v0", + "727E7X7k7", + "6U7n7", + ".text", + "7'7-727c7", + "9,929[9b9p9", + "41585", + "6'6@6M6", + "T7X7\\7t7x7|7h:l:", + ":2:s;", + "0=0h0", + ";f;v;", + "X0`0d0,181", + ":*:4:>:H:s:", + "2 2%2*2/242?2R2`2s2", + "3 3;3H3[3", + ":@;D;X;\\;`;d;", + "0F0Z0", + "5]5t5", + "8!8*8", + ";\"<33j3u3", + "566D6[6z6", + "7,8k8", + ";=;J;", + "2(212<2C2c2i2o2u2{2", + "Vw&COK", + "4N5\\5", + "=O>s>", + "2.2=2Z2w2X3t3", + "dn(/3,J-", + ";4<^=", + "41464;4@4G4N4R4X4v4", + "I0&1.1L1V3r3", + "!This program cannot be run in DOS mode.", + "8%808E8M8]8", + "8&939", + "7T8e8", + "6-6A6]6g6", + "8g9|9", + "0$1-1O1", + "5/7r7", + "J2FY!", + "2!2A28;V;t;", + "4O4{4", + "0=1^1", + "=9=I=R=Y=", + "585Q5j5", + "4)4E4a4p4", + "383n3", + "8g9v9", + "< <$<", + ";:;^;d;", + ">.>9>?>N>T>^>d>h>", + "2=3t3", + "5!5t7", + "9J;e;", + "?!?1?7?=?C?N?T?_?e?p?v?", + "^AzzIOM", + "?'?3?x?", + "4.5D5", + "6'7?7h7", + "hZ^1*5", + "9o:v:", + "`.rdata", + "<8=^=", + "3\"434<6C6J6R6W6^6q6v6", + "4?5Q5g5", + ">\">)>l>", + "*010L0", + "1$1B1g1r1", + ";);\\;m;", + "?(?9?c?", + "=.=8===D=U=]=d=k=r=y=", + "0 0?0P0W0l0", + "7(7.74797?7I7U7b7i7n7z7", + "0>1W1", + "1)1E1U1[1n1", + "<)5?O?~?", + "1L2c2", + "0(080A0H0", + "50[031`1!2N2*3W3o4" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036 + }, + { + "name": "021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?", + "size": 11264, + "crc32": "CD5BB326", + "md5": "ad9fd1564dd1c6be54747e84444b8f55", + "sha1": "001495af4af443265200340a08b5e07dc2a32553", + "sha256": "021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546", + "sha512": "6151b5cad24614c812debd23501edc607292959cbeaa4b323093bfe144f622029fe803b09cd752a5c4c44e17f150987a87514ad27b7ebb4666015a4a3add22b2", + "rh_hash": null, + "ssdeep": "96:bF2LOYFGrf4msMbe5r3NyTWrAZt7zd54fMVgYncY67AEA3dbwQNKSbuVmyVx9X:ALKf4my3ssAnktY67AN3BwQbqVx9X", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T17332F817B79901B2E66D02707E7A847653BE3432270690E7E87BB1995EF0A94BC31E13", + "sha3_384": "9093e57135394e0a360a0b90125618fa74a4db06fcf1ee53e1d3d57f34fea0788c923be675ab96d66f8282671b6ac802", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00001450", + "ep_bytes": "558bec81ec0c020000a10030400033c5", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0000bbbf", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x402000", + "name": "WaitForSingleObject" + }, + { + "address": "0x402004", + "name": "CreateFileW" + }, + { + "address": "0x402008", + "name": "GetSystemDirectoryW" + }, + { + "address": "0x40200c", + "name": "lstrcatW" + }, + { + "address": "0x402010", + "name": "LockResource" + }, + { + "address": "0x402014", + "name": "CloseHandle" + }, + { + "address": "0x402018", + "name": "LoadLibraryW" + }, + { + "address": "0x40201c", + "name": "GetTempPathW" + }, + { + "address": "0x402020", + "name": "FindResourceW" + }, + { + "address": "0x402024", + "name": "GetWindowsDirectoryW" + }, + { + "address": "0x402028", + "name": "GetProcAddress" + }, + { + "address": "0x40202c", + "name": "ExitProcess" + }, + { + "address": "0x402030", + "name": "TerminateProcess" + }, + { + "address": "0x402034", + "name": "GetCurrentProcess" + }, + { + "address": "0x402038", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x40203c", + "name": "GetModuleFileNameW" + }, + { + "address": "0x402040", + "name": "WriteFile" + }, + { + "address": "0x402044", + "name": "LoadResource" + }, + { + "address": "0x402048", + "name": "SizeofResource" + }, + { + "address": "0x40204c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x402050", + "name": "UnhandledExceptionFilter" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x402068", + "name": "MessageBoxW" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x40205c", + "name": "SHCreateItemFromParsingName" + }, + { + "address": "0x402060", + "name": "ShellExecuteExW" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x402070", + "name": "CoCreateInstance" + }, + { + "address": "0x402074", + "name": "CoUninitialize" + }, + { + "address": "0x402078", + "name": "CoInitialize" + }, + { + "address": "0x40207c", + "name": "CoGetObject" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0000266c", + "size": "0x00000064" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00004000", + "size": "0x00001270" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000024b0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x000024d0", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000084" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000006ba", + "size_of_data": "0x00000800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "4.88" + }, + { + "name": ".rdata", + "raw_address": "0x00000c00", + "virtual_address": "0x00002000", + "virtual_size": "0x00000994", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.79" + }, + { + "name": ".data", + "raw_address": "0x00001600", + "virtual_address": "0x00003000", + "virtual_size": "0x00000f78", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "0.16" + }, + { + "name": ".rsrc", + "raw_address": "0x00001800", + "virtual_address": "0x00004000", + "virtual_size": "0x00001270", + "size_of_data": "0x00001400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.31" + } + ], + "overlay": null, + "resources": [ + { + "name": "WM_DISP", + "offset": "0x00004070", + "size": "0x00001200", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ARABIC_QATAR", + "entropy": "3.56" + } + ], + "versioninfo": [], + "imphash": "74112afb67d4cb152ebd8ee76f449460", + "timestamp": "2018-08-05 00:55:45", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 4 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "FindResourceW", + "ellocnak.xml", + ".text$mn", + "explorer.exe", + "dismcore.dll", + ".idata$5", + "/n:%temp%\\ellocnak.xml", + ".idata$3", + ".data", + "RtlEnterCriticalSection", + "ntdll.dll", + "TerminateProcess", + "/Rich3", + "IsProcessorFeaturePresent", + " ", + "GetSystemDirectoryW", + "CoUninitialize", + " ", + "WM_DISP", + "CoCreateInstance", + "ole32.dll", + ".text", + "LockResource", + "CloseHandle", + "CreateToolhelp32Snapshot", + "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", + ".rdata$zzzdbg", + "RtlInitUnicodeString", + " ", + " ", + "UnhandledExceptionFilter", + "X0`0d0,181", + "RegQueryValueExW", + "RtlFillMemory", + "\\pkgmgr.exe", + "LdrEnumerateLoadedModules", + "GetStartupInfoW", + "VWh@\"@", + ".idata$2", + "ShellExecuteExW", + "", + ".rsrc$01", + " ", + ".rsrc$02", + "2(212<2C2c2i2o2u2{2", + "CreateProcessW", + "%systemroot%\\system32\\", + "GetWindowsDirectoryW", + "!This program cannot be run in DOS mode.", + "RegOpenKeyExW", + "GetTempPathW", + "GetCurrentProcess", + "u*hh;@", + "MessageBoxW", + "LoadResource", + "Hey I'm Admin", + "CreateFileW", + "RtlGetCurrentPeb", + "", + "GetProcAddress", + "Process32NextW", + "`.rdata", + ".idata$4", + ".rsrc", + "Process32FirstW", + ".rdata", + "SetUnhandledExceptionFilter", + "ExitProcess", + "SOFTWARE\\_rptls", + " ", + "CoInitialize", + "Install", + "PathFindFileNameW", + ".00cfg", + "LoadLibraryW", + "ExpandEnvironmentStringsW", + "lstrcatW", + "RegCloseKey", + "1)1E1U1[1n1", + "\\explorer.exe", + ".reloc", + "KRich", + "NtAllocateVirtualMemory", + "USER32.dll", + "3.373F3", + "GetModuleFileNameW", + "", + "WaitForSingleObject", + "WriteFile", + "SHCreateItemFromParsingName", + "lstrcmpW", + "SizeofResource", + ".idata$6", + "ADVAPI32.dll", + "OpenProcess", + "SHLWAPI.dll", + "SHELL32.dll", + "@.data", + "CoGetObject", + "RtlLeaveCriticalSection" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036 + }, + { + "name": "35bfca7f294d29743add0556a14715179d2e22cce01933dfecd134a7e78fac5f", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/35bfca7f294d29743add0556a14715179d2e22cce01933dfecd134a7e78fac5f", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?0x05820000;?", + "size": 279552, + "crc32": "BE507D32", + "md5": "ba718b2e46b3650c2e08e1e6fcdf607a", + "sha1": "d8bbc6c7fa4f920546851f014face016521b20df", + "sha256": "35bfca7f294d29743add0556a14715179d2e22cce01933dfecd134a7e78fac5f", + "sha512": "e1402842e949a3fa3cef9cc9768b8f488ac2f8e0bbc03a1c6f9b416623e4f2b84ce90c3578ad70f049b707146d1c53e8e65a4608724f5c6cb92c4ac2db6625a0", + "rh_hash": null, + "ssdeep": "3072:p/J2ULiTehI8FrkZqNPSinSRmvgrTXgCK8D4jW80Stsp61EgkS6bQVDJzAarBQhf:X2UL2i9FZMmbCgjZZI6mnQ/9+KfIxyu", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T10D5412C67BBC4019F21692FDF5E112602245FCBA9EC6C84B875DA50A4CDE4D4A1CBB3E", + "sha3_384": "b193f5481047bd6e962969a4313c36dee92534bbad3093e47297c55f52bee44e8d68da0a6ad84ad01c300aee5e6751cc", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x000439f0", + "ep_bytes": "4e2d15789d2d68c9d7489740d1462634", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0004f97e", + "osversion": "4.0", + "pdbpath": null, + "imports": {}, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00044704", + "size": "0x0000015c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00044000", + "size": "0x00000704" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": "UPX0", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0002f000", + "size_of_data": "0x0002f000", + "characteristics": "IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000080", + "entropy": "7.89" + }, + { + "name": "UPX1", + "raw_address": "0x0002f400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00014000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000040", + "entropy": "8.00" + }, + { + "name": ".rsrc", + "raw_address": "0x00043400", + "virtual_address": "0x00044000", + "virtual_size": "0x00001000", + "size_of_data": "0x00001000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "7.96" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "", + "timestamp": "2019-05-29 14:49:02", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null + }, + "data": null, + "strings": [ + "LeftFlowerPetal", + "&2amz", + "K)LOMN", + "840,(", + "ArKRV44", + "Q|yW)", + "}DE21", + "#3hg,", + "KgDn=", + "StringFileInfo", + "#</ wI", + "%G1GD", + "`G7+*>", + "dRt34r9", + "%H.78(<", + "PQ7Rx", + "$Gr\" ", + ",\" ;O", + "4EKy", + "%w[7w", + ">,Sl;", + "~=&C%", + "JO)BM", + "6C_vO", + "y`IakR", + "{$ZAi", + "b^C7%", + "h65K+", + "0U0R ", + "22221234ldd", + "m/^OO", + "tE8?1_<", + "~2N \\!Q", + "39P\\~", + "T3*M?F", + "pc-s{", + "MS Sans Serif", + "<^[[9Vy", + "'.L* ", + "4d^q;T", + "|NY_y", + "L:\\3[", + ":@;3h", + "pCq'r", + "Fk4\\T", + "Qx PP", + "ed}MA", + "L?9_'", + "Vw[]^", + "J<=>?", + "')eSr", + "Nc#B1", + "\"UpDAe", + "V4iWdddvX", + "AVW%n`", + "2CHW5Iz", + "vqHd4]*", + "dt0*t", + "H_|iI", + "l&!UY", + "zvBI!", + "S;MKb", + "O,x$D", + "}F P(", + "B]VVG", + "XQW:R", + "/#", + "CompanyName", + "rjB$3", + "_4wpX", + "4O-\\%", + "JUaI|", + "l?`qv", + "iBVxq", + "v4.0DG", + "7fKWo", + "D)Q-q", + ";aT]l", + "h?r_}", + "8JFXU", + "!iKZP", + "qR{G)", + "OMaTt", + "?&o\\i", + ")yZ.i", + "m{uD>", + "F[BI.", + "wi= x", + ".l;Pq", + "w\\ki;", + ".rsrc", + "Aa7?F", + "{AhzyAoeg6OH", + "7zxuIb", + "To=wI3", + " 1^X6", + "yyyy\"", + "*yy%L", + "OWnW%", + "F.## !\"#", + ",\\6Iv", + "!p(0c*", + "|;*~2!", + "Y;,[cb", + "Ue;dRw", + "owweTa0v", + "ru$f5Hb_", + "yyyye", + "NNNNhR<", + "=s2t%u,F", + "89:.##", + "ExitProcessXSTh", + "0:w;y", + "@M*TBFC", + "OmE{<", + "La6- ", + ";9yBEH", + "RkuGi", + ".|o}~", + "NameW", + "b&>O*", + "Y~pjw", + "Gx\"Z)]", + "3Z/_\\ ;m", + "ehz58", + "nGOufY", + "LegalTrademarks", + ".x))H?", + ";w=l@by", + "`i2yr", + "2H'wJ", + "/-__'", + "OJ9(e", + "(/,T[6", + "kSyW:", + "UuA:f", + "WgCd&V", + "+c\"+.;A<", + "HGl{H", + "L}/i=", + "v`?gze!V4_N4Y", + "pP>~NZ", + "JU)7r", + "H*J.u", + "7myBs", + "0.", + "DAz; ", + "McwB*{]", + "r", + "6)>%E#<", + "~0B22", + "`.!u;~", + "&2|M4iL^", + "<&3!6", + "Z=iDxI<", + "<1];ZD", + "fghiYk", + "FQx,}", + "B?l^8?", + "m/nc(o", + "UK+[9", + "UvEZn|", + "pA57b", + "t>>\"0", + "0C2`c(?", + "JR h{", + "Z[\\]2", + "-MvzXUo", + ";XV\\n", + "I(2/-", + "FileDescription", + "51HG=", + "teF67}", + "]OlPP", + "_IfDl", + "\"ttDl", + "////c", + "oScB?IsI", + "\\ZL6M8", + "ij3l<", + "elj/a", + "1:DF$O", + "|xF&x", + "qJ,#u[$", + "yNn3o>", + "'T%nz", + "w.t'&", + "jp8m8", + "/]5oI", + "yPd[P", + "a1bc'-", + "4-yo'", + "NW]kM", + "Wmo4.", + "Copyright (C) 2000", + "4hRZ0", + "s4&$@", + "%2ekE=Ci", + "Xt>%M", + "ccMIz", + ")u8,7", + "ExitProcess", + "AZ[50", + "CGxY ", + "/yNF>", + ";/F7s-", + "iCDEE", + "`DVWBrXL5", + "?x@8A6i", + "b>_4:J", + "BA~bS", + "4E9gKn", + "$+)tr", + "Escape", + "^Socx", + " J$R;", + "Dt|a^", + "C~%yc", + "OAPq>h6Q", + "sheH_", + "xUDFpW", + "!XFfj", + ")+%55;", + "e._cl5", + "w04", + "]zP/\"", + "jA6'?=", + "l[ol&", + "jO!.K", + "!5D{j", + "^qIt9", + "4wxyr", + "MG]W5Z", + "OOt/#L", + "1+zIlN<", + "\"8'Ff", + "cCf#/d", + ",qU`yd", + "W48ev", + "~g589", + "#sGC'", + "qFupm@]", + "&Hn?97/", + "Tomq>", + "$3O5c", + "Xsx`%", + "FBHDI", + "3l0f._N", + "_ARH^", + "er]sU", + "K4H*#", + "43", + "dy[\\|", + "TcnEw", + "'Fg4n", + "I|s,o,", + "Gfbi|", + "YJkY4g", + "i> 3uVn", + "z{s Z\\", + "vL,?`", + "p>pbz", + "<3=+6#", + "Q#cbNS", + "x>ihAr", + "*k<*s", + "yyyyY", + "sb*Ce", + "oyoIA", + "B{AX]p", + "0\\TlD", + "H%s!p", + "yutx{z", + "@(~7Y", + "C!f.Q", + ":3*e3", + "yyyy.", + "]k^~/", + "E'6Nu", + "U<'Y}MY", + "Nm]us", + "+zu`P~", + "GH?lA", + "d_ys|N)e", + "<`3f+j", + "ClBO1", + "Q+'v S", + "fpJrl", + "^sAS~", + "w++;V@", + ".G9*H", + "R_\\n~", + ",W&V_", + "zuvmw", + "w*~7<", + "Z7{;y", + "0HR@2", + "Q.q?.", + "zVka1", + "}6GY|", + " \\de?2", + "eU/FO", + "dhptx", + "L=M2={Q", + "^E5}h", + "vkPVF", + "siM-H", + ">gAL,%", + "yHLRf", + ".IL4M", + "OWAnt", + "@+/A_", + "DP\\Ct", + "<5OQEl", + "QkHDi>", + "jA@`Z", + "IblVtFY}\"", + "AzPZ%", + "v`dd8+", + "SpecialBuild", + "%\\6^+", + "^^^^m", + "P#opC", + "\\#,Ls", + "7VJgo", + "PvUMTYl|^", + "y)\\Y/&", + "BN##ZNA", + "n=npPJ", + "qGmsk8", + "[vu2U|", + "P51g?", + "*:}C8", + "7I[Bh", + "OP*yQRc", + "sbU\"7", + "%E$|S", + "L+1Wwc", + "3d=ZG", + "l.qBH", + "Y5O#\"", + "PCL*EJ", + ":MdLi", + "$^;tQy", + "wyyyc", + "M\\JCN", + ":sDgNy", + "6c{_>", + "?YOMs", + "&5[Z ", + "hgAEv", + "UVDh ", + "Yds1d", + "|'2i_T", + "@{uDv3", + "<7?G?O", + "j#e_`", + "xd{U~D<", + "K/.8$", + "y*m$Cw", + "rqe^!c", + "%F2\\9", + "ImhMBP", + "HElXkm", + "yDWHLM", + "1|=T=", + "7v)^.!", + "mN21|", + "qm2g<", + "T=~^Z", + "KHF?@6<", + "2./*~", + "R{aV\"", + "[DK;J", + "l3$PE", + "/v?MQ", + "tN1:a", + "[T`%4", + "H2ZZ@", + "R?NsX", + "OT1^S$*", + "W>,lH4", + "''#ON", + "N3P,%", + "s1k2h", + "ULPTJ", + "b0>%e", + ")K7D<", + "^7{C}Tb", + "o lyF>", + "3^p8l", + " %7dY", + "fbmhrmy", + "J2?6x#", + "O[qVu", + "eContext;K", + "6jpG:", + "I?vZ;", + "Znp@y", + "A26;-", + "A}gEM~", + "!6:69d", + "y6X+L ", + "[f1`/)m", + "=q+1~", + "!/", + "ajRSL1", + "^/-`K", + "bZK@w", + "9\"dJ-", + "{[TU`sY", + "F:E@o/", + "|?,@%", + "v;T/MOG", + "3fV@,", + "q3~<'", + "lv7)z", + "yLFhR", + "l.HyIy", + "oYJT?", + "yQ%?1-", + "Z_R\"K", + "/CqCZ", + "GDI32.dll", + ";zSR|", + "%fbi`^Vf", + "f#{Q|", + "URPhlKq\"", + "@8\\x?", + "0R8-#;W", + "P_C\\5", + "VirtualFree", + "@DHLP", + "[Bb:i1<", + "rwxyz{K", + "`O.q&", + "S'YeY", + "W,Y0O9:!f8", + "y\\YQdH", + "KmZL|", + "e'u()", + "*=$d7", + "W;a5j", + ">\"u:F", + "/+MzAY /", + "%[1(bA", + "5`YBZ", + "d1lu@@", + "D\\@n[IfovD", + "b0`N_.{;y", + "o^8j4D", + ")a:~:4", + "c+H$G", + "u1ws2", + "DQ_k~n", + "n0D0(", + "(m*,*/", + "~H!_\"#n:", + ")UdzBx", + ":2d6qT", + "@V(8G", + "Vt]f ", + "42jXW>", + "f3Xd_", + "a\\??c", + "ENOp$", + "VXNpm", + "aH!H0", + "L!C+i", + "7$ut,", + "VT.F&", + "%1&ed", + "ByDo@", + " V|n-(", + "ByT;%", + "N53Gg", + "HR_<7", + "5b$WC", + "bEogH", + "rZ(8]-", + "ebX)n", + "7HO9g", + "<6h;{?", + "&4$wk ", + "b7'J ", + "d>0gBR)", + " !n<}", + "yfEn;u", + "e~Y!i", + "/DdTC", + "l7a`h", + "w;V/g", + "<## !W\"Yyy9h", + "N8I/z", + "t> K_", + "M\"0)s", + "I;$9.$", + "2FxP<", + "NNNF/W~", + "/G3-n|", + "Translation", + "3|?/U0", + "a}b=0", + "Oq5~[t", + "VYlr!", + "3~z0,_", + "#?m,9", + "yOs@y", + "OKJjb", + "piHJJ", + "q/XA%7", + "gOW*12", + "4X/eIw/*0", + "_p_ty", + "f=SI{", + "1y.!v", + "<_TC\\'", + "(ZcVi", + "VN~!1", + "T[fey", + "Bottom", + "yNZees", + "gSq8F", + "]8_X[", + "6D>]U", + "*w#SB", + "&rg4xn", + "+Q@l+T", + "\"LoadLibr", + "i,b;}", + "Nfg\"E", + "\"L+z!T", + "ozYYLS", + "\\.HD@<.", + "2wxy4", + "ygxT~B", + "/`b>f", + "J)U&JL", + "}}_$h", + "A|gtE", + "Nj)'M]", + "B-RA$", + "#Y@ RH", + "Y[~j)", + "?>0CZn\"GgVb", + "nR+", + "yyyyg", + "oHP({", + "d5olG", + "F][f6", + "OriginalFilename", + "_P/r]", + "<`lXmP", + "3WRj@", + "hyn|yr", + "yF\"U9N", + "8 d@^", + "#qcd;", + "N<'", + "$,z?' ", + "`DPs>@", + "05N)=7E", + "t,2O}", + "cK-Fx", + "7}DV_", + "s@//F", + "\\OB?<", + "}:AM/+", + "?hnc=J", + "0'x@Q", + "ug5D'W{:'", + "SGbLp'", + "( 0j+", + "%Y", + "VLK\"K", + "yphi\\d", + "'+Py`8", + "n?y_X", + "=o(%_w(", + "s`^Iu", + ",yOytql", + "cN%B3p", + "ZML/=", + "T[V\\^", + ",\"nw6", + "KB]<'", + "c*@sl", + "4B*+,", + "%.3fvT]", + "+T/H\\", + "4sS3^", + "VFF3|iB", + "q0s!u|", + "_fLs~jK", + "yNnS0_8", + "/{*m<", + "T!Y&[<", + ">Kxea=", + "tVkSS", + "Ks7PSTCU", + "r_fa>", + "b`1?v", + "R\"e)1", + "/vNzG", + "LegalCopyright", + "9?Cyn", + "Z4f5;k", + "RMeZP", + "[ 5]<", + "NTFO=", + "+B145", + "$TMFJ", + "4HlUeb", + "Gb)Gs", + "VG?[XL0", + "4fuVt]", + "<'44E", + "(FFY|'", + "=ZU/&;", + "yyyya", + "q'/Wy", + "y#8*n122", + "CFfbxk", + "nEp:r", + "|3t6Se", + "yyyyR", + "*YD_X", + "E3&Nc", + "w9U%3", + "VS_VERSION_INFO", + "*3>V2d", + "y)9_@", + "4J99y", + "\\+`9y", + "'X|\\I", + "2%7XL", + "DnOy5", + "mdr|Q", + "yZGDC.rx", + "tD; `Y", + "p9t3wy", + "$61Hke", + "]!e7b", + "W5zL0=", + "*IV'$:", + "yM^OTP", + "Nd 0U", + "f2X?@", + ";k=!0", + "&hJdB", + "-///f", + "7q/H(<", + "P-(0')", + "g/Z,0", + "82,& ", + "B4yr*}%", + "2r*+,-6", + "oa;4/", + "JK3^I", + "B,1]U", + "4MQd:k\"y", + "hst'up", + "H?7t;", + "EACB[", + "G -3", + "`rdp-", + "O9v[@X", + " V\"^qj$QV6", + "oZ0jF", + "I}YUsp", + "&,fT0", + ";w<=>?", + " !@Dl/;c *", + "(C~3t", + "U^ouf6", + "RPj44", + "", + "![MN\"", + "caT]p[", + "@,*pAk1", + "})DwjP", + "e4-6U$\"", + "u4[%!M", + "Rbdd6S", + "Jk_1Jp", + "iB)C\\D", + "4<,6#", + "%HJj}", + "a<&KnHvc", + "7;:6Ay", + "LcEc0", + "V?z2;", + "^^A_K", + "gnsqB", + "\"nc <", + "<:4.(\"", + "'{>BV", + "+x}(Sh", + "[I?]cO8", + "5r ie3", + "vPVQVF", + "0L~W3", + "\"-[.[Hf}(", + "#5SKm", + "0q4$ ", + "7m^iZvN'", + "i]FFFF^_`a", + "_C=tzh", + "Q9)]'", + "Avo!\\V", + "B^-*y", + "ND$L\\", + "W` W?", + "\\A?&~", + "HlGf:", + "yyyyk", + "VxN/^", + "!M5pI", + "jr1dI", + "y01:?D", + "w{\"E*", + "H v#o0P", + "N QQs", + "w;9y0:P?g", + "$^I7RD+", + "y*kHog", + "1@8Ah", + "Addr@", + "Y`}6,", + "OlMcLZ", + " xu n", + "Eeqfug^~GFhi", + "bwLIFs", + "EET$.", + "xdCVp", + "'1'PGT", + "VP(g?", + "wv:GOL", + "[YK>I", + "uoh^*b<", + "2%V$>", + "z;v7q", + "t2]&E", + "{QN\"!Ko9", + "p|ZxO", + "|#Ul4", + "NN!*?3", + "F7D", + "w4N1,", + "0ph>_:v", + "|X5b@", + "Yk50>", + "=2%}}]pmxm", + "w~p{c", + "/>_F'", + "N/LN_", + "H1X<$ ", + "|xtlc?", + "\\FP9d", + "MSVCRT.dll", + "i2b1[<", + "y-z'|!", + "#GqzC", + "}i?y%l'", + "pRWud", + "ProductVersion", + "i}iL`", + "K(&t)*", + "f:jse", + "D%;FL", + "oA|h>", + "bF(+q", + "Z\"E$\\", + "NojDA", + "VPJD>", + "q-OKx", + "0!ez4.", + ":o_D.", + "%acmbnqg", + "!\\P+:", + "PP?i", + "0}[)>", + " 7<99", + ">GHYQl<", + "`(K $", + "po~;]", + "m+}\";", + "X^/cOi", + "5w'ZW", + "@.M{s", + "r[aPZJy", + "SCa2p\"y", + "Sk}X", + "\"XmHb0", + "4|mw7", + "Z BJZF", + "PJ:[7fk", + "IEnFt", + "01d[x", + ":Trs@", + "sbNt^", + "n(680", + ">c\"uZK", + "x|:{I", + "{OpKy", + "=sfud", + "@U#g0", + "18/?O", + "=R\\VI", + "7I0#V", + "&o$x%", + "TehbT", + "d*ju^{s", + "q4wB|", + "rU*rX==n", + "hC3fp", + "N}7$p", + "^y=++/", + ".c+P1", + "W&mT\\", + "VirtualProtect", + "976IW", + "GkK=\\;", + "GTLine0", + "|xiNd", + ".///G", + "i6A#GQ$m\\", + "uHarl", + "bl81s", + "yu[{P", + "r>1Mp", + "\"S?/+n", + "ynNeE\\", + "I`0jLM", + "ig8J<", + "LhB`bk\\", + "'p3kd", + ":\"C?k<", + "F6'lna", + "|Da&o", + "7fAmrN", + "xZUjw", + "t*Q8?", + "RLtN!x:/", + "B&P: ", + "9=999S", + "T)I\\P", + "bP_`^", + ")GZGI", + "C*dg|", + "I@#4u", + "HHkrjyW", + "+Wl2\"a", + "j?\":&&", + "5S=?!tC", + "8IW_>u", + "vHZ,M!<", + "^piWt", + "yRU`Pl", + "=K/x ", + "gTf%x", + "ph)B8J", + "/cOX~lMA", + "N%5lj", + "|q&Ay", + "XV2}@{^", + "1zX7m", + "0%3-5^6'", + "y-(6 I", + "Ql6M", + "E)Xd?D", + "Eg{h", + "O\\M2gX^SYJ", + "<+\\1]6", + "kPoGq", + "ed\\]^j._", + "z:bk\"", + "'k7S4<:", + "giHkBC", + "y,> ^*", + "UVvFh", + ";n[o@m", + "3^8X%", + "8y,x ", + "JHkNk", + "yyyyl", + "]R]1d", + "2+UCG7", + "=l\"5))", + "Dj];x", + "t;8P@", + "w|#.8", + "h0u3xa", + "+X01<", + ":[Xdw", + "On Nc`zj", + "t3;x~", + "GetProcAddress", + "eZiMm", + "8O)YH", + "]?~xy", + "zmdCo", + "#6yrr2b", + "opqPlr", + "Z#SQkl", + ">9U?f|", + "S;U n", + ">4#0(", + "-;_% (fp", + "_x+J0", + "*M#46a", + "3/`!,sl", + "", + "si ;j8/", + "lgBt>e", + "6bJ9J", + "mx7=,&", + " %%**y", + "L*MVD", + "NNTE?=nt", + "HkKIxH", + "t4dKg", + "p{", + "wYYZv", + "^UK?9", + "q}@S8", + "MbZ'f", + "ppUL:", + "jd^XR", + "EDS#a", + "q'vAjl", + "%[)AF", + "cp3CxxFr*H", + ";zIzw", + "1P}+j", + "9AI(Z<", + "1YSoH", + ";WjnY", + "4UzAv", + "ypawL(", + "\\J%?/C", + "M'jk~x", + "Z,gj3", + ":][4W", + "8`<@? 7", + ".q=T9[", + "?|c@" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Unpacked PE Image: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036, + "virtual_address": "0x05820000" + }, + { + "name": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", + "path": "/opt/CAPEv2/storage/analyses/617/CAPE/7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe;?", + "size": 87552, + "crc32": "1C47020F", + "md5": "a6dd6e1533f885e3c7ba66d2126b0c10", + "sha1": "a0a443bc1e58bcb86aba57d69973b4674d0ff68c", + "sha256": "7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158", + "sha512": "1649f2698542d60a1573e4c6c06ee0aecc9e13743acb75fced3494db6710444b31cf09ba8692a43c088bc8bbb77a7861ae9dfdb7496000cbc3314190dd2262c7", + "rh_hash": null, + "ssdeep": "768:uJDMG6hv9DYcsyOUhyKt5GkEzisR1NFFlDF5EqcdSyxaQgyXYcgN2o67vzFoUoyk:uf6Z91iwpEp1NFFvESLGSN67vzFG", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "WarzoneRAT", + "meta": { + "author": "ditekshen", + "description": "WarzoneRAT payload", + "cape_type": "WarzoneRAT Payload" + }, + "strings": [ + "PK11_CheckUserPassword", + "PK11_Authenticate", + "PK11SDR_Decrypt", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", + "AVE_MARIA", + "127.0.0.", + "R\u0000D\u0000P\u0000C\u0000l\u0000i\u0000p\u0000", + "G\u0000r\u0000a\u0000b\u0000b\u0000e\u0000r\u0000", + "@\u0000\\\u0000c\u0000m\u0000d\u0000.\u0000e\u0000x\u0000e\u0000", + "/\u0000n\u0000:\u0000%\u0000t\u0000e\u0000m\u0000p\u0000%\u0000\\\u0000e\u0000l\u0000l\u0000o\u0000c\u0000n\u0000a\u0000k\u0000.\u0000x\u0000m\u0000l\u0000", + "H\u0000e\u0000y\u0000 \u0000I\u0000'\u0000m\u0000 \u0000A\u0000d\u0000m\u0000i\u0000n\u0000", + "s\u0000o\u0000f\u0000t\u0000o\u0000k\u0000n\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "n\u0000s\u0000s\u00003\u0000.\u0000d\u0000l\u0000l\u0000", + "l\u0000o\u0000g\u0000i\u0000n\u0000s\u0000.\u0000j\u0000s\u0000o\u0000n\u0000" + ], + "addresses": { + "s1_1": 62316, + "s1_2": 62256, + "s1_3": 62276, + "s1_4": 64448, + "s1_5": 65932, + "s1_6": 60876, + "s2_1": 65836, + "s2_2": 66740, + "s2_5": 65886, + "s2_6": 76048, + "s2_7": 76096, + "d1": 62156, + "d2": 61968, + "d3": 62650 + } + } + ], + "clamav": [], + "tlsh": "T1C4839E23F7E14879FBB203702DBC7AB583DDFA361262D96B676994430C72484E625393", + "sha3_384": "e09b12785945c049ac412ea76039bdeca9fd47f7a1dadedeee4fafeb7ab82684c2fd930ce47de5104b344aca0c6cd644", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00005687", + "ep_bytes": "558bec83ec4456ff15ac0041008bc88a", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00024e89", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x410074", + "name": "VirtualAlloc" + }, + { + "address": "0x410078", + "name": "GetModuleFileNameW" + }, + { + "address": "0x41007c", + "name": "GetTempPathA" + }, + { + "address": "0x410080", + "name": "CreateFileA" + }, + { + "address": "0x410084", + "name": "LockResource" + }, + { + "address": "0x410088", + "name": "LoadResource" + }, + { + "address": "0x41008c", + "name": "FindResourceW" + }, + { + "address": "0x410090", + "name": "CreateProcessW" + }, + { + "address": "0x410094", + "name": "GetModuleHandleA" + }, + { + "address": "0x410098", + "name": "HeapAlloc" + }, + { + "address": "0x41009c", + "name": "GetProcessHeap" + }, + { + "address": "0x4100a0", + "name": "LoadLibraryA" + }, + { + "address": "0x4100a4", + "name": "GetProcAddress" + }, + { + "address": "0x4100a8", + "name": "ExitProcess" + }, + { + "address": "0x4100ac", + "name": "GetCommandLineA" + }, + { + "address": "0x4100b0", + "name": "GetStartupInfoA" + }, + { + "address": "0x4100b4", + "name": "HeapFree" + }, + { + "address": "0x4100b8", + "name": "HeapReAlloc" + }, + { + "address": "0x4100bc", + "name": "VirtualQuery" + }, + { + "address": "0x4100c0", + "name": "TerminateThread" + }, + { + "address": "0x4100c4", + "name": "CreateThread" + }, + { + "address": "0x4100c8", + "name": "LoadLibraryW" + }, + { + "address": "0x4100cc", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4100d0", + "name": "GetBinaryTypeW" + }, + { + "address": "0x4100d4", + "name": "GetTempPathW" + }, + { + "address": "0x4100d8", + "name": "GetPrivateProfileStringW" + }, + { + "address": "0x4100dc", + "name": "GlobalAlloc" + }, + { + "address": "0x4100e0", + "name": "Sleep" + }, + { + "address": "0x4100e4", + "name": "SetCurrentDirectoryW" + }, + { + "address": "0x4100e8", + "name": "LocalFree" + }, + { + "address": "0x4100ec", + "name": "FreeLibrary" + }, + { + "address": "0x4100f0", + "name": "WaitForSingleObject" + }, + { + "address": "0x4100f4", + "name": "GetCurrentProcess" + }, + { + "address": "0x4100f8", + "name": "ReadFile" + }, + { + "address": "0x4100fc", + "name": "WaitForMultipleObjects" + }, + { + "address": "0x410100", + "name": "CreatePipe" + }, + { + "address": "0x410104", + "name": "PeekNamedPipe" + }, + { + "address": "0x410108", + "name": "DuplicateHandle" + }, + { + "address": "0x41010c", + "name": "WriteFile" + }, + { + "address": "0x410110", + "name": "CreateEventA" + }, + { + "address": "0x410114", + "name": "GetComputerNameW" + }, + { + "address": "0x410118", + "name": "LoadLibraryExW" + }, + { + "address": "0x41011c", + "name": "FindFirstFileW" + }, + { + "address": "0x410120", + "name": "FindNextFileW" + }, + { + "address": "0x410124", + "name": "SetFilePointer" + }, + { + "address": "0x410128", + "name": "CreateFileW" + }, + { + "address": "0x41012c", + "name": "GetLogicalDriveStringsW" + }, + { + "address": "0x410130", + "name": "DeleteFileW" + }, + { + "address": "0x410134", + "name": "GetFileSize" + }, + { + "address": "0x410138", + "name": "CopyFileW" + }, + { + "address": "0x41013c", + "name": "GetDriveTypeW" + }, + { + "address": "0x410140", + "name": "EnterCriticalSection" + }, + { + "address": "0x410144", + "name": "LeaveCriticalSection" + }, + { + "address": "0x410148", + "name": "InitializeCriticalSection" + }, + { + "address": "0x41014c", + "name": "DeleteCriticalSection" + }, + { + "address": "0x410150", + "name": "CreateMutexA" + }, + { + "address": "0x410154", + "name": "ReleaseMutex" + }, + { + "address": "0x410158", + "name": "TerminateProcess" + }, + { + "address": "0x41015c", + "name": "OpenProcess" + }, + { + "address": "0x410160", + "name": "CreateToolhelp32Snapshot" + }, + { + "address": "0x410164", + "name": "Process32NextW" + }, + { + "address": "0x410168", + "name": "Process32FirstW" + }, + { + "address": "0x41016c", + "name": "lstrcmpW" + }, + { + "address": "0x410170", + "name": "GetTickCount" + }, + { + "address": "0x410174", + "name": "VirtualFree" + }, + { + "address": "0x410178", + "name": "lstrcpyW" + }, + { + "address": "0x41017c", + "name": "WideCharToMultiByte" + }, + { + "address": "0x410180", + "name": "lstrcpyA" + }, + { + "address": "0x410184", + "name": "lstrcatW" + }, + { + "address": "0x410188", + "name": "MultiByteToWideChar" + }, + { + "address": "0x41018c", + "name": "lstrcatA" + }, + { + "address": "0x410190", + "name": "lstrcmpA" + }, + { + "address": "0x410194", + "name": "lstrlenA" + }, + { + "address": "0x410198", + "name": "ExpandEnvironmentStringsW" + }, + { + "address": "0x41019c", + "name": "lstrlenW" + }, + { + "address": "0x4101a0", + "name": "CloseHandle" + }, + { + "address": "0x4101a4", + "name": "GetLastError" + }, + { + "address": "0x4101a8", + "name": "SetLastError" + }, + { + "address": "0x4101ac", + "name": "SetEvent" + }, + { + "address": "0x4101b0", + "name": "SizeofResource" + }, + { + "address": "0x4101b4", + "name": "GetCurrentDirectoryW" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x41020c", + "name": "ToUnicode" + }, + { + "address": "0x410210", + "name": "PostQuitMessage" + }, + { + "address": "0x410214", + "name": "RegisterRawInputDevices" + }, + { + "address": "0x410218", + "name": "GetLastInputInfo" + }, + { + "address": "0x41021c", + "name": "wsprintfA" + }, + { + "address": "0x410220", + "name": "DefWindowProcA" + }, + { + "address": "0x410224", + "name": "GetForegroundWindow" + }, + { + "address": "0x410228", + "name": "MapVirtualKeyA" + }, + { + "address": "0x41022c", + "name": "GetRawInputData" + }, + { + "address": "0x410230", + "name": "RegisterClassW" + }, + { + "address": "0x410234", + "name": "CreateWindowExW" + }, + { + "address": "0x410238", + "name": "DispatchMessageA" + }, + { + "address": "0x41023c", + "name": "wsprintfW" + }, + { + "address": "0x410240", + "name": "TranslateMessage" + }, + { + "address": "0x410244", + "name": "GetMessageA" + }, + { + "address": "0x410248", + "name": "MessageBoxA" + }, + { + "address": "0x41024c", + "name": "GetWindowTextW" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x410000", + "name": "OpenServiceW" + }, + { + "address": "0x410004", + "name": "RegQueryInfoKeyW" + }, + { + "address": "0x410008", + "name": "QueryServiceConfigW" + }, + { + "address": "0x41000c", + "name": "EnumServicesStatusExW" + }, + { + "address": "0x410010", + "name": "StartServiceW" + }, + { + "address": "0x410014", + "name": "RegEnumKeyExW" + }, + { + "address": "0x410018", + "name": "RegQueryValueExW" + }, + { + "address": "0x41001c", + "name": "RegCloseKey" + }, + { + "address": "0x410020", + "name": "RegCreateKeyExW" + }, + { + "address": "0x410024", + "name": "RegCreateKeyExA" + }, + { + "address": "0x410028", + "name": "OpenSCManagerW" + }, + { + "address": "0x41002c", + "name": "CloseServiceHandle" + }, + { + "address": "0x410030", + "name": "GetTokenInformation" + }, + { + "address": "0x410034", + "name": "LookupAccountSidW" + }, + { + "address": "0x410038", + "name": "FreeSid" + }, + { + "address": "0x41003c", + "name": "OpenProcessToken" + }, + { + "address": "0x410040", + "name": "AllocateAndInitializeSid" + }, + { + "address": "0x410044", + "name": "AdjustTokenPrivileges" + }, + { + "address": "0x410048", + "name": "LookupPrivilegeValueW" + }, + { + "address": "0x41004c", + "name": "RegDeleteValueW" + }, + { + "address": "0x410050", + "name": "RegSetValueExA" + }, + { + "address": "0x410054", + "name": "RegDeleteKeyW" + }, + { + "address": "0x410058", + "name": "RegOpenKeyExW" + }, + { + "address": "0x41005c", + "name": "RegSetValueExW" + }, + { + "address": "0x410060", + "name": "ChangeServiceConfigW" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x4101d8", + "name": "ShellExecuteExA" + }, + { + "address": "0x4101e0", + "name": "ShellExecuteA" + }, + { + "address": "0x4101e4", + "name": "SHCreateDirectoryExW" + }, + { + "address": "0x4101e8", + "name": "SHGetSpecialFolderPathW" + }, + { + "address": "0x4101ec", + "name": "ShellExecuteW" + } + ] + }, + "urlmon": { + "dll": "urlmon.dll", + "imports": [ + { + "address": "0x4102ac", + "name": "URLDownloadToFileW" + } + ] + }, + "WS2_32": { + "dll": "WS2_32.dll", + "imports": [ + { + "address": "0x410254", + "name": "gethostbyname" + }, + { + "address": "0x410258", + "name": "ntohs" + }, + { + "address": "0x41025c", + "name": "ioctlsocket" + }, + { + "address": "0x410260", + "name": "WSACleanup" + }, + { + "address": "0x410264", + "name": "closesocket" + }, + { + "address": "0x410268", + "name": "shutdown" + }, + { + "address": "0x41026c", + "name": "getaddrinfo" + }, + { + "address": "0x410270", + "name": "inet_addr" + }, + { + "address": "0x410274", + "name": "setsockopt" + }, + { + "address": "0x410278", + "name": "freeaddrinfo" + }, + { + "address": "0x41027c", + "name": "htons" + }, + { + "address": "0x410280", + "name": "recv" + }, + { + "address": "0x410284", + "name": "connect" + }, + { + "address": "0x410288", + "name": "socket" + }, + { + "address": "0x41028c", + "name": "send" + }, + { + "address": "0x410290", + "name": "WSAStartup" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x410298", + "name": "CoCreateInstance" + }, + { + "address": "0x41029c", + "name": "CoUninitialize" + }, + { + "address": "0x4102a0", + "name": "CoInitialize" + }, + { + "address": "0x4102a4", + "name": "CoTaskMemFree" + } + ] + }, + "SHLWAPI": { + "dll": "SHLWAPI.dll", + "imports": [ + { + "address": "0x4101f4", + "name": "StrStrW" + }, + { + "address": "0x4101f8", + "name": "StrStrA" + }, + { + "address": "0x4101fc", + "name": "PathFindExtensionW" + }, + { + "address": "0x410200", + "name": "PathFileExistsW" + }, + { + "address": "0x410204", + "name": "PathFindFileNameW" + } + ] + }, + "NETAPI32": { + "dll": "NETAPI32.dll", + "imports": [ + { + "address": "0x4101bc", + "name": "NetUserAdd" + }, + { + "address": "0x4101c0", + "name": "NetLocalGroupAddMembers" + } + ] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x4101c8", + "name": "VariantInit" + } + ] + }, + "CRYPT32": { + "dll": "CRYPT32.dll", + "imports": [ + { + "address": "0x410068", + "name": "CryptStringToBinaryA" + }, + { + "address": "0x41006c", + "name": "CryptUnprotectData" + } + ] + }, + "PSAPI": { + "dll": "PSAPI.DLL", + "imports": [ + { + "address": "0x4101d0", + "name": "GetModuleFileNameExW" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00011ddc", + "size": "0x00000104" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00014000", + "size": "0x00002c70" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00017000", + "size": "0x00000ab8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00011c60", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00010000", + "size": "0x000002c0" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0000e4a9", + "size_of_data": "0x0000e600", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.44" + }, + { + "name": ".rdata", + "raw_address": "0x0000ea00", + "virtual_address": "0x00010000", + "virtual_size": "0x00002c3a", + "size_of_data": "0x00002e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.90" + }, + { + "name": ".data", + "raw_address": "0x00011800", + "virtual_address": "0x00013000", + "virtual_size": "0x00000d00", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "1.81" + }, + { + "name": ".rsrc", + "raw_address": "0x00011a00", + "virtual_address": "0x00014000", + "virtual_size": "0x00002c70", + "size_of_data": "0x00002e00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.96" + }, + { + "name": ".reloc", + "raw_address": "0x00014800", + "virtual_address": "0x00017000", + "virtual_size": "0x00000ab8", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.33" + }, + { + "name": ".bss", + "raw_address": "0x00015400", + "virtual_address": "0x00018000", + "virtual_size": "0x00001000", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "2.64" + } + ], + "overlay": null, + "resources": [ + { + "name": "WM_DSP", + "offset": "0x00014070", + "size": "0x00002c00", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ARABIC_QATAR", + "entropy": "4.08" + } + ], + "versioninfo": [], + "imphash": "97894ad73734f29b380f736aa922a592", + "timestamp": "2018-10-30 03:27:25", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 12 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "\\Google\\Chrome\\User Data\\Default\\Login Data", + "StartServiceW", + "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5", + "GetPrivateProfileStringW", + "QSVWh", + "1 1-1", + "DeleteFileW", + "msvcr120.dll", + "ShellExecuteA", + "User32.dll", + "WM_DSP", + "FriendlyName", + "9!9+929w9", + "CreateMutexA", + "TerminateProcess", + "2,2D2O2`2|2", + "PSSSSSSh ", + "wsprintfW", + "f93tuS", + "Software\\Microsoft\\Office\\16.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "EnumServicesStatusExW", + "sqlite3_step", + "SessionEnv", + " ", + "<><&=Y=^>", + "lstrlenA", + "9\\$4t8", + "9 90969;9B9P9U9a9", + "9{4vt", + "GetCurrentThreadId", + "WM_DISP", + "6U7n7", + ".text", + "9,929[9b9p9", + "SYSTEM\\CurrentControlSet\\ControlTerminal Server\\AddIns\\Clip Redirector", + "RegCreateKeyExW", + "rdpWrapIni", + "SVWh(", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\Licensing Core", + "sqlite3_close", + "X0`0d0,181", + "svchost.exe -k", + "GetTokenInformation", + "SMTP Server", + "3 3;3H3[3", + "sqlite3_prepare_v2", + ".CRT$XCA", + "PSVWj", + "pvids", + "sqlite3_open", + "0F0Z0", + "D$X9w", + "PK11_FreeSlot", + "MultiByteToWideChar", + "5]5t5", + "SetCurrentDirectoryW", + "Profile", + "AllowMultipleTSSessions", + "PK11_CheckUserPassword", + "MaxConnectionsPerServer", + "WideCharToMultiByte", + "StrStrA", + "\\Mozilla\\Firefox\\", + "VaultEnumerateItems", + ":\\:y:", + "SVWj@R", + "566D6[6z6", + "B.bss", + "lstrcpyW", + "Software\\Microsoft\\Office\\15.0Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + "!This program cannot be run in DOS mode.", + "Grabber", + "8%808E8M8]8", + "PVShH", + "HeapAlloc", + "8g9|9", + "D$09~", + "5/7r7", + "MessageBoxW", + "VirtualQuery", + "G$;C,u;", + "PathFindExtensionW", + "kernel32", + "4)4E4a4p4", + "127.0.0.2", + "L$TPV", + "QQSVW", + "s4Vh ", + "D$X9~", + "<8=^=", + "GetTempPathA", + "CoTaskMemFree", + "encryptedUsername", + "Software\\Microsoft\\Windows Messaging Subsystem\\Profiles\\9375CFF0413111d3B88A00104B2A6676", + "EnterCriticalSection", + "POP3 User", + "An assertion condition failed", + "SetUnhandledExceptionFilter", + "1$1B1g1r1", + "?(?9?c?", + "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\", + "PathFindFileNameW", + "0 0?0P0W0l0", + "FreeSid", + "LdrGetProcedureAddress", + "GetLogicalDriveStringsW", + "ping.exe", + "ExpandEnvironmentStringsW", + "NSS_Shutdown", + "lstrcatW", + "AVE_MARIA", + "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", + "<)z>R?", + "GetBinaryTypeW", + "CreateFileA", + "SetEvent", + "RegDeleteValueW", + "9N4u#", + "CoUninitialize", + "0+0D0]0v0", + "727E7X7k7", + "SYSTEM\\CurrentControlSet\\Services\\TermService", + "CoCreateInstance", + "7'7-727c7", + "41585", + "GetMessageA", + "Source", + "PathFileExistsW", + "CloseHandle", + "CreateToolhelp32Snapshot", + "PK11SDR_Decrypt", + ".rdata$zzzdbg", + "CRYPT32.dll", + "ShellExecuteExA", + "@Description", + " ", + "PjxQQ", + "UnhandledExceptionFilter", + "LocalFree", + "sqlite3_column_blob", + "DispatchMessageA", + ":*:4:>:H:s:", + "tG;HtsB", + "D$89w", + "msvcp140.dll", + "\\pkgmgr.exe", + "GetStartupInfoW", + "?vOj@_+", + "RegQueryInfoKeyW", + "Could not decrypt", + ".rsrc$01", + "", + "3<4N4r4", + "RegSetValueExA", + "0 0$0(0t1", + "253>3j3u3", + "GlobalAlloc", + "GetCommandLineA", + "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows Messaging Subsystem\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + ";=;J;", + "2(212<2C2c2i2o2u2{2", + "CreateProcessW", + "4N5\\5", + "DefWindowProcA", + "RtlGetVersion", + "6-6A6]6g6", + "sqlite3_close_v2", + "GetTempPathW", + "u*hh;@", + "@SOFTWARE\\_rptls", + "sqlite3_column_text", + "LookupPrivilegeValueW", + "PK11_GetInternalKeySlot", + "2!2A28;V;t;", + "D$0PV", + "SELECT * FROM logins", + "383n3", + ";:;^;d;", + "GetWindowTextW", + "AllocateAndInitializeSid", + "rdpWrap64", + "?!?1?7?=?C?N?T?_?e?p?v?", + "CreateFileW", + "4.5D5", + "6'7?7h7", + "sqlite3_finalize", + "IsWow64Process", + "", + "Process32NextW", + "PVVVVV", + "3\"434<6C6J6R6W6^6q6v6", + "CreatePipe", + ".rsrc", + "CopyFileW", + "4?5Q5g5", + "@\\cmd.exe", + "MachineGuid", + "OpenServiceW", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server", + ">\">)>l>", + "GetStartupInfoA", + "*010L0", + "sqlite3DEvent", + "PWWWWQ", + ";);\\;m;", + "\\Microsoft DN1", + "RegisterRawInputDevices", + "7(7.74797?7I7U7b7i7n7z7", + "Richu", + ".CRT$XCZ", + "=.=8===D=U=]=d=k=r=y=", + "LoadLibraryW", + "0>1W1", + "@send.db", + "abcdefghijklmnopqrstuvwxyzABCDEFGHIJK...", + "Assert", + "InitializeCriticalSection", + "RegCloseKey", + "323N3[3g3~3", + "ServiceDll", + "?E?r?", + "SHGetSpecialFolderPathW", + "Internet Explorer", + "%ProgramFiles%", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns\\Dynamic VC", + "POP3 Server", + "firefox.exe", + "\\sqlmap.dll", + "3.373F3", + "8 8:8Q8+9p9", + "WaitForSingleObject", + "lstrcmpW", + "ShellExecuteW", + "SizeofResource", + "VaultGetItem", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon", + ";n9>`>", + "thunderbird.exe", + "dismcore.dll", + ".idata$5", + "9NPu#", + "NSSBase64_DecodeBuffer", + "getaddrinfo", + "00070D0K0/151<1C1J1U1d1s1", + "ntdll.dll", + "lstrcmpA", + "=$=B=`=", + "SYSTEM\\CurrentControlSet\\Services\\TermService\\Parameters", + "9Nlu#", + "encryptedPassword", + "DeleteCriticalSection", + "0)1z1", + "GetSystemDirectoryW", + "7 808:8A8J8b8", + ";_,s6VPS", + "find.db", + "MaxConnectionsPer1_0Server", + "TerminateThread", + "LockResource", + "6'6@6M6", + "T7X7\\7t7x7|7h:l:", + ":2:s;", + "f99t,+", + "RtlInitUnicodeString", + "Software\\Microsoft\\Office\\15.0\\Outlook\\Profiles\\Outlook\\9375CFF0413111d3B88A00104B2A6676", + " ", + "VWQQ3", + "RegQueryValueExW", + "Unknow", + "2 2%2*2/242?2R2`2s2", + "RtlFillMemory", + "SSShh", + ":@;D;X;\\;`;d;", + "MapVirtualKeyA", + "8!8*8", + "OLEAUT32.dll", + "ShellExecuteExW", + "7%7+757t7z7", + "VaultOpenVault", + " ", + "0\"040N0m0", + "HeapReAlloc", + "PSVW3", + "vaultcli.dll", + "VaultFree", + "find.exe", + "=O>s>", + "sqlite3_open_v2", + "CloseServiceHandle", + "2.2=2Z2w2X3t3", + "GetCurrentDirectoryW", + "GetWindowsDirectoryW", + "41464;4@4G4N4R4X4v4", + "GetTickCount", + "8&939", + ";O0wY", + "ReadFile", + "RegOpenKeyExW", + "%u.%u.%u.%u", + "LoadResource", + "Hey I'm Admin", + "CreateEventA", + "freebl3.dll", + "4O4{4", + "585Q5j5", + "TVjD3", + "lstrlenW", + "< <$<", + "SeDebugPrivilege", + "ServicesActive", + "(SVW3", + "RegEnumKeyExW", + "5!5t7", + "9J;e;", + "SYSTEM\\CurrentControlSet\\Control\\Terminal Server\\AddIns", + "CertPropSvc", + "PeekNamedPipe", + "wsprintfA", + "?'?3?x?", + "GetProcAddress", + "WS2_32.dll", + "\\firefox.exe", + "QQSVWQ", + "ImagePath", + ".rdata", + "GetForegroundWindow", + "LdrLoadDll", + " ", + "C:\\Users\\louis\\Documents\\workspace\\MortyCrypter\\MsgBox.exe", + "CryptStringToBinaryA", + "Install", + "OpenProcessToken", + ".00cfg", + "sqlite3_column_bytes", + "Wow64RevertWow64FsRedirection", + "hostname", + "u j8Y", + "CreateWindowExW", + "Account Name", + "Sleep", + "NtAllocateVirtualMemory", + "566i6", + "%ProgramW6432%", + "PK11_Authenticate", + "93tfVVVV", + "TranslateMessage", + "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\SpecialAccounts\\UserList", + "FreeLibrary", + "LoadLibraryExW", + "TSVjD3", + "WriteFile", + "SHCreateItemFromParsingName", + ",SVW3", + "ADVAPI32.dll", + "SHLWAPI.dll", + "SHELL32.dll", + "2&2:2U2", + "@.data", + "LookupAccountSidW", + "3%474c4", + "rdpWrap32", + "GetComputerNameW", + "sqlite3_column_type", + "RtlLeaveCriticalSection", + "=m=t=", + "0(080A0H0", + ".text$yd", + "PWVWWWSh", + "W8YYP", + "D$0WP", + ".text$mn", + ".data", + "start", + "GetDriveTypeW", + "/Rich3", + "6#7R7{7", + ":3<]<", + "1#12181G1b1l1w1}1", + "SetFilePointer", + "freeaddrinfo", + "ExplorerIdentifier", + "IsProcessorFeaturePresent", + "GetFileSize", + "QQPQQ", + "Email", + "GetProcessHeap", + "Software\\Microsoft\\Windows\\CurrentVersion\\App Paths\\", + "msvcr", + "95:::H:n:{:", + "w(9s t", + "A pure virtual function was called. This is a fatal error, and indicates a serious error in the implementation of the application", + " ", + "9\\$|uO", + "ole32.dll", + "DuplicateHandle", + "RegSetValueExW", + ".CRT$XCU", + "URLDownloadToFileW", + "SHCreateDirectoryExW", + "USER32.DLL", + "LeaveCriticalSection", + "Elevation:Administrator!new:{3ad05575-8857-4850-9277-11b85bdb8e09}", + "OpenSCManagerW", + ";C(vR", + "CryptUnprotectData", + "0=0h0", + "SMTP Password", + ";f;v;", + "SSSSSS", + "Y9F(t", + "VaultCloseVault", + "RDPClip", + "LdrEnumerateLoadedModules", + "VWh@\"@", + "RtlCreateUnicodeStringFromAsciiz", + ".idata$2", + "PPVh7", + ";\"<3.>9>?>N>T>^>d>h>", + "GetLastError", + "?lst@@YAXHJ@Z", + "2=3t3", + "EnableConcurrentSessions", + "fDenyTSConnections", + "<\"u(A", + "TermService", + "^AzzIOM", + "NETAPI32.dll", + "SetLastError", + "9\\$ u", + "QueryServiceConfigW", + "RtlGetCurrentPeb", + "SVWPh", + "9o:v:", + "WM_FIND", + "`.rdata", + "vncEvent", + ".idata$4", + "ChangeServiceConfigW", + "Process32FirstW", + "ExitProcess", + "SOFTWARE\\_rptls", + "NetLocalGroupAddMembers", + "CoInitialize", + "nss3.dll", + "urlmon.dll", + "@.reloc", + "RegCreateKeyExA", + "-w %ws -d C -f %s", + "1)1E1U1[1n1", + "svchost.exe", + "GetModuleFileNameExW", + "RegDeleteKeyW", + "373D3Q3^3k3x3", + "2&232E2W2g2", + "6 7M7c7r7", + "SOFTWARE\\Microsoft\\Cryptography", + "GetRawInputData", + "lstrcatA", + "", + "OpenProcess", + ">5?O?~?", + "50[031`1!2N2*3W3o4" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "WarzoneRAT Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "process_name": "179e6736163ca4c5f377.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "pid": 11036 + } + ], + "configs": [] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-02-28 15:44:28", + "ended": "2025-02-28 15:45:28", + "duration": 60, + "id": 617, + "category": "file", + "custom": "", + "machine": { + "id": 617, + "status": "stopping", + "name": "custom", + "label": "win10", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-02-28 15:44:28", + "shutdown_on": "2025-02-28 15:45:27" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 11036, + "process_name": "179e6736163ca4c5f377.exe", + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "first_seen": "2025-02-28 14:44:51,020", + "calls": [ + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e1c36", + "parentcaller": "0x764dd966", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "MSVCRT.DLL" + }, + { + "name": "BaseAddress", + "value": "0x753c0000" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e0071", + "parentcaller": "0x725b4011", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e0071", + "parentcaller": "0x725b401d", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x80\\x00\\x00" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771b0cb3", + "parentcaller": "0x764fcbb7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048f0000" + }, + { + "name": "RegionSize", + "value": "0x00080000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771b0ced", + "parentcaller": "0x764fcbb7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x048f0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e1c36", + "parentcaller": "0x764e0372", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e1c36", + "parentcaller": "0x764e0372", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76370000" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e1c36", + "parentcaller": "0x764e0372", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "729" + }, + { + "name": "y", + "value": "126" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e0071", + "parentcaller": "0x725b4142", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x764e0071", + "parentcaller": "0x725b414e", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x80\\x00\\x00" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x75872ec5", + "parentcaller": "0x725b509d", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x02390bb0", + "arguments": [ + { + "name": "Module", + "value": "0x72590000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#3585" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x7719566b", + "parentcaller": "0x764e1f4e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\MFC42LOC.DLL" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771957c9", + "parentcaller": "0x764e1f4e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\MFC42LOC.DLL.DLL" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x7719566b", + "parentcaller": "0x764e1f4e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\MFC42LOC.DLL" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771957c9", + "parentcaller": "0x764e1f4e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\MFC42LOC.DLL.DLL" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771957c9", + "parentcaller": "0x764e1f4e", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\mfc42" + }, + { + "name": "BaseAddress", + "value": "0x72590000" + }, + { + "name": "InitRoutine", + "value": "0x725c5e40" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-28 14:44:51,192", + "thread_id": "4132", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 16 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b30", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetStartupInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880f20" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880e70" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b30", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "GDI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x77060000" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "PolyPolygon" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77064c80" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "Escape" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77064540" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "ExtTextOutA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77063fd0" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "TextOutA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77065170" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "RectVisible" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77063f90" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "PtVisible" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7706b470" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f45bf0" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "LPtoDP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77063d50" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleBitmap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f45bb0" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "GetMapMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770682c0" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "Polygon" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770646d0" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "PtInRegion" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77068ff0" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "CreatePolygonRgn" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x770649c0" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "CombineRgn" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77063370" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "Polyline" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77064da0" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "BitBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74f45cf0" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77060000" + }, + { + "name": "FunctionName", + "value": "DPtoLP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77064480" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b30", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "MFC42.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72590000" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5302" + }, + { + "name": "FunctionAddress", + "value": "0x7260a6b0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2725" + }, + { + "name": "FunctionAddress", + "value": "0x725c4c80" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4079" + }, + { + "name": "FunctionAddress", + "value": "0x725c46d0" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4698" + }, + { + "name": "FunctionAddress", + "value": "0x7260a370" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5307" + }, + { + "name": "FunctionAddress", + "value": "0x725c4410" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5289" + }, + { + "name": "FunctionAddress", + "value": "0x725bad30" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5714" + }, + { + "name": "FunctionAddress", + "value": "0x725c4350" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2982" + }, + { + "name": "FunctionAddress", + "value": "0x725b5a10" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3147" + }, + { + "name": "FunctionAddress", + "value": "0x725b5a10" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3259" + }, + { + "name": "FunctionAddress", + "value": "0x725b5a10" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4465" + }, + { + "name": "FunctionAddress", + "value": "0x725b6f50" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3136" + }, + { + "name": "FunctionAddress", + "value": "0x725b59e0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3262" + }, + { + "name": "FunctionAddress", + "value": "0x725b5900" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2985" + }, + { + "name": "FunctionAddress", + "value": "0x725b5aa0" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3081" + }, + { + "name": "FunctionAddress", + "value": "0x725b59f0" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2976" + }, + { + "name": "FunctionAddress", + "value": "0x725f9f00" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3830" + }, + { + "name": "FunctionAddress", + "value": "0x725f9f70" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3831" + }, + { + "name": "FunctionAddress", + "value": "0x725c51b0" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3825" + }, + { + "name": "FunctionAddress", + "value": "0x725c51b0" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3079" + }, + { + "name": "FunctionAddress", + "value": "0x725b5a10" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4080" + }, + { + "name": "FunctionAddress", + "value": "0x725d5040" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4622" + }, + { + "name": "FunctionAddress", + "value": "0x725f9f80" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4424" + }, + { + "name": "FunctionAddress", + "value": "0x725c0340" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3738" + }, + { + "name": "FunctionAddress", + "value": "0x725b5ab0" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "561" + }, + { + "name": "FunctionAddress", + "value": "0x725b39c0" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "815" + }, + { + "name": "FunctionAddress", + "value": "0x725b3ab0" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "641" + }, + { + "name": "FunctionAddress", + "value": "0x725f03e0" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2514" + }, + { + "name": "FunctionAddress", + "value": "0x725f09f0" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5265" + }, + { + "name": "FunctionAddress", + "value": "0x725b45f0" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4376" + }, + { + "name": "FunctionAddress", + "value": "0x725f0d30" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4853" + }, + { + "name": "FunctionAddress", + "value": "0x725f0f10" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4998" + }, + { + "name": "FunctionAddress", + "value": "0x725c3270" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6052" + }, + { + "name": "FunctionAddress", + "value": "0x725f1060" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4078" + }, + { + "name": "FunctionAddress", + "value": "0x725bd260" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1775" + }, + { + "name": "FunctionAddress", + "value": "0x725f0540" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4407" + }, + { + "name": "FunctionAddress", + "value": "0x725bbe80" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5241" + }, + { + "name": "FunctionAddress", + "value": "0x725b45f0" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2385" + }, + { + "name": "FunctionAddress", + "value": "0x725bda00" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5163" + }, + { + "name": "FunctionAddress", + "value": "0x725bbea0" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6374" + }, + { + "name": "FunctionAddress", + "value": "0x725c3b50" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4353" + }, + { + "name": "FunctionAddress", + "value": "0x725f9be0" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5280" + }, + { + "name": "FunctionAddress", + "value": "0x725f0fc0" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3798" + }, + { + "name": "FunctionAddress", + "value": "0x725c0e70" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4837" + }, + { + "name": "FunctionAddress", + "value": "0x725c0ac0" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4441" + }, + { + "name": "FunctionAddress", + "value": "0x725bd270" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2648" + }, + { + "name": "FunctionAddress", + "value": "0x725dd040" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2055" + }, + { + "name": "FunctionAddress", + "value": "0x725dcea0" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6376" + }, + { + "name": "FunctionAddress", + "value": "0x725de940" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5300" + }, + { + "name": "FunctionAddress", + "value": "0x72609e20" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5065" + }, + { + "name": "FunctionAddress", + "value": "0x725dde30" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1727" + }, + { + "name": "FunctionAddress", + "value": "0x725be3c0" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5261" + }, + { + "name": "FunctionAddress", + "value": "0x725ddf40" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2446" + }, + { + "name": "FunctionAddress", + "value": "0x725c13c0" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2124" + }, + { + "name": "FunctionAddress", + "value": "0x725b66d0" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5277" + }, + { + "name": "FunctionAddress", + "value": "0x725b45f0" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4627" + }, + { + "name": "FunctionAddress", + "value": "0x725ddac0" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4425" + }, + { + "name": "FunctionAddress", + "value": "0x725f0d40" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3597" + }, + { + "name": "FunctionAddress", + "value": "0x725b5650" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "324" + }, + { + "name": "FunctionAddress", + "value": "0x725f0310" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2864" + }, + { + "name": "FunctionAddress", + "value": "0x725bce30" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6880" + }, + { + "name": "FunctionAddress", + "value": "0x725be6c0" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4299" + }, + { + "name": "FunctionAddress", + "value": "0x725f9b80" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4234" + }, + { + "name": "FunctionAddress", + "value": "0x72593fd8" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2971" + }, + { + "name": "FunctionAddress", + "value": "0x725f79a0" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5759" + }, + { + "name": "FunctionAddress", + "value": "0x725f7fd0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6192" + }, + { + "name": "FunctionAddress", + "value": "0x725f8780" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5756" + }, + { + "name": "FunctionAddress", + "value": "0x725f7f70" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6186" + }, + { + "name": "FunctionAddress", + "value": "0x725f86e0" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4330" + }, + { + "name": "FunctionAddress", + "value": "0x725f7cf0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6189" + }, + { + "name": "FunctionAddress", + "value": "0x725f8730" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6172" + }, + { + "name": "FunctionAddress", + "value": "0x725f8650" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5873" + }, + { + "name": "FunctionAddress", + "value": "0x725f8340" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5789" + }, + { + "name": "FunctionAddress", + "value": "0x725f81f0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5794" + }, + { + "name": "FunctionAddress", + "value": "0x725f82a0" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5678" + }, + { + "name": "FunctionAddress", + "value": "0x725f7ee0" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5736" + }, + { + "name": "FunctionAddress", + "value": "0x725f7f30" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5579" + }, + { + "name": "FunctionAddress", + "value": "0x725f7ed0" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5571" + }, + { + "name": "FunctionAddress", + "value": "0x725be870" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6061" + }, + { + "name": "FunctionAddress", + "value": "0x725f84e0" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5864" + }, + { + "name": "FunctionAddress", + "value": "0x725be780" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3596" + }, + { + "name": "FunctionAddress", + "value": "0x725b5600" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3571" + }, + { + "name": "FunctionAddress", + "value": "0x725f7a10" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "816" + }, + { + "name": "FunctionAddress", + "value": "0x725c15d0" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "640" + }, + { + "name": "FunctionAddress", + "value": "0x725c1660" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5785" + }, + { + "name": "FunctionAddress", + "value": "0x725f8160" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2379" + }, + { + "name": "FunctionAddress", + "value": "0x725bfeb0" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6194" + }, + { + "name": "FunctionAddress", + "value": "0x725f87d0" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6021" + }, + { + "name": "FunctionAddress", + "value": "0x725f8460" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1640" + }, + { + "name": "FunctionAddress", + "value": "0x725be720" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "323" + }, + { + "name": "FunctionAddress", + "value": "0x725f7140" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "562" + }, + { + "name": "FunctionAddress", + "value": "0x725c16c0" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1146" + }, + { + "name": "FunctionAddress", + "value": "0x725bf390" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1168" + }, + { + "name": "FunctionAddress", + "value": "0x725b50f0" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4710" + }, + { + "name": "FunctionAddress", + "value": "0x725f0e90" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "755" + }, + { + "name": "FunctionAddress", + "value": "0x725c30d0" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "470" + }, + { + "name": "FunctionAddress", + "value": "0x725c3130" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6197" + }, + { + "name": "FunctionAddress", + "value": "0x725c23f0" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3346" + }, + { + "name": "FunctionAddress", + "value": "0x725c47e0" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2396" + }, + { + "name": "FunctionAddress", + "value": "0x72609b30" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5199" + }, + { + "name": "FunctionAddress", + "value": "0x725bf960" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1089" + }, + { + "name": "FunctionAddress", + "value": "0x725b8f30" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3922" + }, + { + "name": "FunctionAddress", + "value": "0x725c5b10" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5731" + }, + { + "name": "FunctionAddress", + "value": "0x725c2090" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2512" + }, + { + "name": "FunctionAddress", + "value": "0x7260a970" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2554" + }, + { + "name": "FunctionAddress", + "value": "0x725c42d0" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4486" + }, + { + "name": "FunctionAddress", + "value": "0x7260a7e0" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6375" + }, + { + "name": "FunctionAddress", + "value": "0x7260a760" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4274" + }, + { + "name": "FunctionAddress", + "value": "0x725a4170" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "4673" + }, + { + "name": "FunctionAddress", + "value": "0x7260be30" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1641" + }, + { + "name": "FunctionAddress", + "value": "0x725f76c0" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3706" + }, + { + "name": "FunctionAddress", + "value": "0x725f7a90" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "283" + }, + { + "name": "FunctionAddress", + "value": "0x725f7080" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "472" + }, + { + "name": "FunctionAddress", + "value": "0x725f7160" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "823" + }, + { + "name": "FunctionAddress", + "value": "0x725b2dd0" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5787" + }, + { + "name": "FunctionAddress", + "value": "0x725f81f0" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "5788" + }, + { + "name": "FunctionAddress", + "value": "0x725f81f0" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "6086" + }, + { + "name": "FunctionAddress", + "value": "0x725f8500" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "825" + }, + { + "name": "FunctionAddress", + "value": "0x725b2c70" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "2414" + }, + { + "name": "FunctionAddress", + "value": "0x725f7850" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3626" + }, + { + "name": "FunctionAddress", + "value": "0x725b56c0" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3749" + }, + { + "name": "FunctionAddress", + "value": "0x725b5a10" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "3663" + }, + { + "name": "FunctionAddress", + "value": "0x725b5310" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72590000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "1576" + }, + { + "name": "FunctionAddress", + "value": "0x725c4ed0" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b30", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "MSVCRT.dll" + }, + { + "name": "BaseAddress", + "value": "0x753c0000" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_except_handler3" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75418124" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__set_app_type" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75417540" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_setmbcp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7540e480" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__CxxFrameHandler" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x753fafb0" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_ftol" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7545ac20" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "wcslen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7544a390" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "wcsstr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7544a7c0" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "strstr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75449e60" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "wcscat" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7544a130" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "wcscpy" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7544a170" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__dllonexit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75416d10" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_onexit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75416df0" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_exit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754260b0" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_XcptFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75414ba0" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "exit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75426690" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_acmdln" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75475ba0" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__getmainargs" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x753f5c10" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_initterm" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75426460" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__setusermatherr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75458030" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_adjust_fdiv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75476be4" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "_controlfp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75459ab0" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__p__fmode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x753f5d70" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x753c0000" + }, + { + "name": "FunctionName", + "value": "__p__commode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x753f5d20" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b30", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "USER32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76610000" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "EnableWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76650840" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GrayStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x766a0460" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "DrawTextA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76632df0" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "TabbedTextOutA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76674d60" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "LoadCursorA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76650ce0" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "SetCursor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x766518bc" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "ClientToScreen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76634ae0" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "IsIconic" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x766461b0" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76645390" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetClientRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76645730" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "DrawIcon" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76635d50" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "SendMessageA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76634980" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "LoadIconA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7663a350" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "ReleaseCapture" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76639820" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "GetWindowRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x766454b0" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "SetWindowRgn" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76635f50" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "SetCapture" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76652cc0" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b4e", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76610000" + }, + { + "name": "FunctionName", + "value": "CopyRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7664cd40" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b78", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "ModuleName", + "value": "179e6736163ca4c5f377.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-02-28 14:44:51,207", + "thread_id": "4132", + "caller": "0x00443b8d", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "ModuleName", + "value": "179e6736163ca4c5f377.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-02-28 14:44:51,239", + "thread_id": "4132", + "caller": "0x771c5716", + "parentcaller": "0x771b82ae", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-02-28 14:44:51,254", + "thread_id": "4132", + "caller": "0x771c5716", + "parentcaller": "0x771b82ae", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x004057aa", + "parentcaller": "0x0040b1d9", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "256" + }, + { + "name": "y", + "value": "576" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040b2b7", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040b2b7", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "12" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x80\\x00\\x00" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040b2b7", + "parentcaller": "0x00000000", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#3585" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040b2b7", + "parentcaller": "0x00000000", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x02390bb0", + "arguments": [ + { + "name": "Module", + "value": "0x72590000" + }, + { + "name": "Type", + "value": "#6" + }, + { + "name": "Name", + "value": "#3585" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040b2b7", + "parentcaller": "0x00000000", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x00160227", + "arguments": [ + { + "name": "HookIdentifier", + "value": "18446744073709551615" + }, + { + "name": "ProcedureAddress", + "value": "0x72609fa0" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "4132" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040a1fd", + "parentcaller": "0x0040b2b7", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#128" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x0040a1fd", + "parentcaller": "0x0040b2b7", + "category": "misc", + "api": "FindResourceExA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Module", + "value": "0x72590000" + }, + { + "name": "Type", + "value": "#14" + }, + { + "name": "Name", + "value": "#128" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "misc", + "api": "FindResourceExA", + "status": true, + "return": "0x004440d8", + "arguments": [ + { + "name": "Module", + "value": "0x00400000" + }, + { + "name": "Type", + "value": "#5" + }, + { + "name": "Name", + "value": "#102" + }, + { + "name": "Language", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 225 + }, + { + "timestamp": "2025-02-28 14:44:51,301", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x002b0141", + "arguments": [ + { + "name": "HookIdentifier", + "value": "5", + "pretty_value": "WH_CBT" + }, + { + "name": "ProcedureAddress", + "value": "0x725c0e80" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "4132" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\COMCTL32" + }, + { + "name": "DllBase", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75730000" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72470000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7248e3e0" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72696000" + }, + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72696000" + }, + { + "name": "ModuleName", + "value": "MFC42.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72470000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7248e3e0" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72470000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7248e3e0" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72470000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7248e3e0" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "COMCTL32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x72470000" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "COMCTL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72470000" + }, + { + "name": "FunctionName", + "value": "InitCommonControlsEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7248e3e0" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02203000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x74e80000" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x92l\\x98\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00?\\x84\\x98\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x18\\x87w\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4132" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000244" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000244" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-02-28 14:44:51,317", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7707f000" + }, + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c0b4" + } + ], + "repeated": 4, + "id": 262 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000240" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "MSCTF.dll" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000240" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75650000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x000d4000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75718000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75714000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75714000" + }, + { + "name": "ModuleName", + "value": "MSCTF.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00o\\x00r\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x003\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00i\\x00n\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00-\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 272 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 274 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\MSCTF.dll" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000240" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msctf.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000240" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\MSCTF" + }, + { + "name": "DllBase", + "value": "0x75650000" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msctf" + }, + { + "name": "BaseAddress", + "value": "0x75650000" + }, + { + "name": "InitRoutine", + "value": "0x7569e400" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "synchronization", + "api": "NtFindAtom", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "AtomName", + "value": "AfxOldWndProc423" + }, + { + "name": "Atom", + "value": "0x0000c0b4" + } + ], + "repeated": 4, + "id": 282 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000248" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7574d000" + }, + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000024c" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\ThemeSection" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000024c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x023a0000" + }, + { + "name": "SectionOffset", + "value": "0x0019eb1c" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000248" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Windows\\Theme687536163" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000250" + }, + { + "name": "DesiredAccess", + "value": "0x00000004" + }, + { + "name": "ObjectAttributes", + "value": "\\Sessions\\1\\Windows\\Theme950902373" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtUnmapViewOfSectionEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x023a0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Flags", + "value": "0" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000248" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ae0000" + }, + { + "name": "SectionOffset", + "value": "0x0019f1a8" + }, + { + "name": "ViewSize", + "value": "0x00a00000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000250" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x023a0000" + }, + { + "name": "SectionOffset", + "value": "0x0019f1a8" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlRegisterFeatureConfigurationChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77182560" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtQueryWnfStateData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c4820" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlSubscribeWnfStateChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77180780" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDisownModuleHeapAllocation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771bc9f0" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlQueryFeatureConfiguration" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771b5a30" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x40000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + }, + { + "name": "MutexName", + "value": "Local\\SM0:11036:168:WilStaging_02" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 303 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 305 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00405871", + "parentcaller": "0x0040b2b7", + "category": "synchronization", + "api": "NtReleaseMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000024c" + } + ], + "repeated": 1, + "id": 307 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004074e9", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004074f0", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004074ff", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 310 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407506", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407516", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 312 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407519", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040752d", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407530", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407544", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407547", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407555", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407558", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407565", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407568", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407576", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407579", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872e60" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040758d", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407590", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758831e0" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075a4", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075a7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075bb", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075be", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833b0" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075cf", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075d2", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835d0" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075e3", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075e6", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075fa", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004075fd", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878480" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407611", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407614", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881350" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407622", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407625", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileAttributesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837a0" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407636", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 340 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407639", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MoveFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758799b0" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\shell32" + }, + { + "name": "DllBase", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407652", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75db1050" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407668", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040766b", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ef7850" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040767e", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407681", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf120" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407691", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407694", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076a1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076a4", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef60" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076b7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076ba", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076c7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076ca", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed05d0" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076d7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076da", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf100" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076e7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076ea", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076fb", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004076fe", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883380" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040770c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040770f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407720", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407723", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835f0" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407731", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407734", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837e0" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407742", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407745", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883a50" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407759", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040775c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833e0" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407770", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407773", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407781", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407784", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407798", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040779b", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077ae", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077b1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077be", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077c1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077ce", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077d1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077e4", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077e7", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077fa", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004077fd", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "AllocateAndInitializeSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf4a0" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407810", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407813", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EqualSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed07e0" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407826", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407829", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "LookupAccountSidA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ef8100" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040783c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040783f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040784c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040784f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407862", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407865", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 398 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407878", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040787b", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 400 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040788c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040788f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078a3", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078a6", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078ba", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078bd", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078ce", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078d1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078e5", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078e8", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078fc", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004078ff", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407913", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407916", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407927", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040792a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtUnmapViewOfSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c3480" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040793e", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407941", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407955", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407958", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040796c", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x0040796f", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895c70" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407983", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407986", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407994", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407997", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ResumeThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881b90" + } + ], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079ab", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079ae", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SuspendThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897230" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079c2", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079c5", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079d9", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079dc", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079f3", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x004079f6", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtReadVirtualMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c35d0" + } + ], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a0a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a0d", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880980" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a21", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a24", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808d0" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a32", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a35", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DuplicateHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883160" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-02-28 14:44:51,332", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\psapi" + }, + { + "name": "DllBase", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a48", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76280000" + }, + { + "name": "FunctionName", + "value": "GetProcessMemoryInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76281480" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a58", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a5b", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882010" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a6e", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00407a71", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00408fbe", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\myapp.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00408fe0", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000033", + "pretty_return": "OBJECT_NAME_INVALID", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100080", + "pretty_value": "FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\explorer.exe\\" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "2", + "pretty_value": "FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409032", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000288" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040903b", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000288" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\xe0*\\x00\\x00\\x00\\x00\\x00\\xc3\\xd2*\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409070", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.ex_" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "windows.storage.dll" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743e0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00618000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 460 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7498a000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "Wldp.dll" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 467 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743b0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00025000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 469 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743d0000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 471 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ce000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 473 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7498a000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\t\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00w\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00k\\x00e\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x003\\x002\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x00" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ce000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 479 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 481 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\Wldp.dll" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x743b0000" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 486 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 488 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000028c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000028c" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x743e0000" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-eventing-provider-l1-1-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "EventSetInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77180b80" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" + }, + { + "name": "BaseAddress", + "value": "0x743b0000" + }, + { + "name": "InitRoutine", + "value": "0x743b9170" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 495 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "InitializeConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771b5560" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "SleepConditionVariableCS" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765acd00" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x763d0000" + }, + { + "name": "FunctionName", + "value": "WakeAllConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771bacc0" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" + }, + { + "name": "BaseAddress", + "value": "0x743e0000" + }, + { + "name": "InitRoutine", + "value": "0x745bd1f0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040a2a7", + "parentcaller": "0x00405871", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x761b9000" + }, + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "SHCORE.dll" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c0" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75bb0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00087000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75c2c000" + }, + { + "name": "ModuleName", + "value": "SHCORE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77279000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75c29000" + }, + { + "name": "ModuleName", + "value": "SHCORE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75c29000" + }, + { + "name": "ModuleName", + "value": "SHCORE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00A\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00a\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 516 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 518 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\System32\\SHCORE.dll" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002c0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\SHCore.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c0" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\SHCORE" + }, + { + "name": "DllBase", + "value": "0x75bb0000" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" + }, + { + "name": "BaseAddress", + "value": "0x75bb0000" + }, + { + "name": "InitRoutine", + "value": "0x75bf2170" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "DesiredAccess", + "value": "0x00000006" + }, + { + "name": "ObjectAttributes", + "value": "windows_shell_global_counters" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002c4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x023b0000" + }, + { + "name": "SectionOffset", + "value": "0x00191bf4" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000002c8" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 529 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xc8\\x1b\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 533 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000134" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002cc" + }, + { + "name": "ObjectAttributesName", + "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002cc" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Category" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Name" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "Local AppData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "ParentFolder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Description" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "RelativePath" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "ParsingName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "InfoTip" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "LocalizedName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Icon" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Security" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "StreamResource" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "StreamResourceType" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "LocalRedirectOnly" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Roamable" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "PreCreate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Stream" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "PublishExpandedPath" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "DefinitionFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "Attributes" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "FolderTypeID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "ValueName", + "value": "InitFolderHandler" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 561 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d0" + }, + { + "name": "ObjectAttributesName", + "value": "PropertyBag" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 563 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xe4\\x17\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00D\\x18\\x19\\x00\\xdb\\x9enr\\xa8c\\x8dr$\\xb6\\x94r\\xfc\\x91x\\x028\\xe9\\x8fr\\x94\\x18\\x19\\x00\\x00\\x00\\x1a\\x00\\xe0\\xf5\\x19\\x00\\x04\\x18\\x19\\x00\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 565 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002cc" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d0" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002cc" + }, + { + "name": "ObjectAttributesName", + "value": "SessionInfo\\1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d4" + }, + { + "name": "ObjectAttributesName", + "value": "KnownFolders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 571 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xa4\\x19\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff$\\x1a\\x19\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCtH\\x1a\\x19\\x00D\\x1a\\x19\\x00\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 573 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d4" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 575 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "%USERPROFILE%\\AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000100" + }, + { + "name": "ValueName", + "value": "000603xx" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "kernel32.dll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" + } + ], + "repeated": 0, + "id": 577 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortGetHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587eb20" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SortCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758797e0" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002dc" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002dc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x054e0000" + }, + { + "name": "SectionOffset", + "value": "0x001904cc" + }, + { + "name": "ViewSize", + "value": "0x00338000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 583 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002dc" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 585 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d4" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 587 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d4" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c8" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d8" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 592 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000134" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 594 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000134" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x00409093", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-02-28 14:44:51,348", + "thread_id": "4132", + "caller": "0x0040910a", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\CSIDL_" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-02-28 14:44:51,364", + "thread_id": "4132", + "caller": "0x00409133", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05820000" + }, + { + "name": "RegionSize", + "value": "0x002ae000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-02-28 14:44:51,364", + "thread_id": "4132", + "caller": "0x00409148", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000288" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "\\x00\\xe0*\\x00\\x00\\x00\\x00\\x00\\xc3\\xd2*\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-02-28 14:44:51,364", + "thread_id": "4132", + "caller": "0x00409157", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000288" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "Buffer", + "value": "MZ\\x90\\x00\\x03\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\xff\\xff\\x00\\x00\\xb8\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf8\\x00\\x00\\x00\\x0e\\x1f\\xba\\x0e\\x00\\xb4\t\\xcd!\\xb8\\x01L\\xcd!This program cannot be run in DOS mode.\r\r\n$\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd3\\x96+\\xa7\\x97\\xf7E\\xf4\\x97\\xf7E\\xf4\\x97\\xf7E\\xf4T\\xf8\\x18\\xf4\\x91\\xf7E\\xf4\\x14\\xebK\\xf4\\x95\\xf7E\\xf4\\xf8\\xe8O\\xf4\\x9c\\xf7E\\xf4\\xf8\\xe8A\\xf4\\x95\\xf7E\\xf4\\xa1\\xd1N\\xf4\\x94\\xf7E\\xf4\\xa1\\xd1A\\xf4\\x94\\xf7E\\xf4\\x97\\xf7D\\xf4R\\xf7E\\xf4\\x7f\\xe8N\\xf4\\x91\\xf7E\\xf4P\\xf1C\\xf4\\x96\\xf7E\\xf4Rich\\x97\\xf7E\\xf4\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00PE\\x00\\x00L\\x01\\x03\\x00" + }, + { + "name": "Length", + "value": "2806467" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-02-28 14:44:51,364", + "thread_id": "4132", + "caller": "0x004091bf", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0xffffffff" + } + ], + "repeated": 1, + "id": 601 + }, + { + "timestamp": "2025-02-28 14:44:51,364", + "thread_id": "4132", + "caller": "0x004091c9", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040929a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04970000" + }, + { + "name": "RegionSize", + "value": "0x00074000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004074e9", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004074f0", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004074ff", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407506", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407516", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407519", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040752d", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407530", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407544", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407547", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407555", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407558", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407565", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407568", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407576", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407579", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872e60" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040758d", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407590", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758831e0" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075a4", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075a7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075bb", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075be", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833b0" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075cf", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075d2", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835d0" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075e3", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075e6", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075fa", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004075fd", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878480" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407611", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407614", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881350" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407622", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407625", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileAttributesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837a0" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407636", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407639", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MoveFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758799b0" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407652", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75db1050" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407668", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040766b", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ef7850" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040767e", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407681", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf120" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407691", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407694", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076a1", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076a4", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef60" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076b7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076ba", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076c7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076ca", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed05d0" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076d7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076da", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf100" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076e7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076ea", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076fb", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004076fe", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883380" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040770c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040770f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407720", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407723", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835f0" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407731", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407734", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837e0" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407742", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407745", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883a50" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407759", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040775c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833e0" + } + ], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407770", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407773", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407781", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407784", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407798", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040779b", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077ae", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077b1", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077be", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077c1", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077ce", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077d1", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 679 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077e4", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 680 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077e7", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077fa", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004077fd", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "AllocateAndInitializeSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf4a0" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407810", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407813", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EqualSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed07e0" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407826", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407829", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "LookupAccountSidA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ef8100" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040783c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040783f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 689 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040784c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 690 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040784f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 691 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407862", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 692 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407865", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407878", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040787b", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040788c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 696 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040788f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078a3", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 698 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078a6", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078ba", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078bd", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078ce", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078d1", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078e5", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078e8", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 705 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078fc", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004078ff", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407913", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407916", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407927", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040792a", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtUnmapViewOfSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c3480" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040793e", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407941", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407955", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407958", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040796c", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x0040796f", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895c70" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407983", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407986", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407994", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x00407997", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ResumeThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881b90" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079ab", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079ae", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SuspendThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897230" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079c2", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079c5", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079d9", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079dc", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-02-28 14:44:51,582", + "thread_id": "4132", + "caller": "0x004079f3", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x004079f6", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtReadVirtualMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c35d0" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a0a", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a0d", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880980" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a21", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a24", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808d0" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a32", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a35", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DuplicateHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883160" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a48", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76280000" + }, + { + "name": "FunctionName", + "value": "GetProcessMemoryInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76281480" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a58", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a5b", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882010" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a6e", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00407a71", + "parentcaller": "0x0040941c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408c6f", + "parentcaller": "0x0040941c", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "5", + "pretty_value": "FILE_OVERWRITE_IF" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408c90", + "parentcaller": "0x0040941c", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "2", + "pretty_value": "FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408cb1", + "parentcaller": "0x0040941c", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000254" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408cd4", + "parentcaller": "0x0040941c", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "2", + "pretty_value": "FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408ce3", + "parentcaller": "0x0040941c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0xffffffff" + } + ], + "repeated": 1, + "id": 746 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408cea", + "parentcaller": "0x0040941c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x00408cee", + "parentcaller": "0x0040941c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0xffffffff" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x98\\x19\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 752 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000288" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000134" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000288" + }, + { + "name": "ObjectAttributesName", + "value": "{B97D20BB-F46A-4C97-BA10-5E3608430854}" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Category" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Name" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "Startup" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "ParentFolder" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Description" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "RelativePath" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "StartUp" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "ParsingName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "InfoTip" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip" + } + ], + "repeated": 0, + "id": 762 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "LocalizedName" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "@%SystemRoot%\\system32\\shell32.dll,-21787" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Icon" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon" + } + ], + "repeated": 0, + "id": 764 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Security" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "StreamResource" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "StreamResourceType" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "LocalRedirectOnly" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Roamable" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "PreCreate" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Stream" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "PublishExpandedPath" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "DefinitionFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "Attributes" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "FolderTypeID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID" + } + ], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "ValueName", + "value": "InitFolderHandler" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d8" + }, + { + "name": "ObjectAttributesName", + "value": "PropertyBag" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PropertyBag" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d8" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002cc" + }, + { + "name": "ObjectAttributesName", + "value": "SessionInfo\\1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" + } + ], + "repeated": 0, + "id": 779 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d8" + }, + { + "name": "ObjectAttributesName", + "value": "KnownFolders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d8" + } + ], + "repeated": 0, + "id": 781 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "t\\x17\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff\\xf4\\x17\\x19\\x00\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCt\\x18\\x18\\x19\\x00\\x14\\x18\\x19\\x00\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 783 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000288" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002d8" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d8" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000288" + }, + { + "name": "ValueName", + "value": "Startup" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup" + } + ], + "repeated": 1, + "id": 786 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000288" + }, + { + "name": "ValueName", + "value": "Startup" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "%USERPROFILE%\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup" + } + ], + "repeated": 0, + "id": 787 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000254" + } + ], + "repeated": 0, + "id": 788 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000288" + } + ], + "repeated": 0, + "id": 789 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" + } + ], + "repeated": 0, + "id": 790 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 791 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 792 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x0040982a", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74990000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-02-28 14:44:51,598", + "thread_id": "4132", + "caller": "0x004099f1", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtCreateUserProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000254" + }, + { + "name": "ThreadHandle", + "value": "0x00000288" + }, + { + "name": "ProcessDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ThreadDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ProcessFileName", + "value": "" + }, + { + "name": "ThreadName", + "value": "" + }, + { + "name": "ImagePathName", + "value": "C:\\Windows\\system32\\cmd.exe" + }, + { + "name": "CommandLine", + "value": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" + }, + { + "name": "ProcessId", + "value": "3628" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-02-28 14:44:51,614", + "thread_id": "4132", + "caller": "0x004099f1", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 795 + }, + { + "timestamp": "2025-02-28 14:44:51,614", + "thread_id": "4132", + "caller": "0x004099f1", + "parentcaller": "0x0040a2a7", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4132" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e3c" + } + ], + "repeated": 0, + "id": 796 + }, + { + "timestamp": "2025-02-28 14:44:51,614", + "thread_id": "4132", + "caller": "0x004099f1", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "CreateProcessA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ApplicationName", + "value": "" + }, + { + "name": "CommandLine", + "value": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ProcessId", + "value": "3628" + }, + { + "name": "ThreadId", + "value": "2760" + }, + { + "name": "ProcessHandle", + "value": "0x00000254" + }, + { + "name": "ThreadHandle", + "value": "0x00000288" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 797 + }, + { + "timestamp": "2025-02-28 14:44:51,614", + "thread_id": "4132", + "caller": "0x004099f9", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "800" + } + ], + "repeated": 0, + "id": 798 + }, + { + "timestamp": "2025-02-28 14:44:52,442", + "thread_id": "4132", + "caller": "0x00409a05", + "parentcaller": "0x0040a2a7", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000254" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 799 + }, + { + "timestamp": "2025-02-28 14:44:52,442", + "thread_id": "4132", + "caller": "0x00409a05", + "parentcaller": "0x0040a2a7", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 800 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00409bcd", + "parentcaller": "0x0040a2a7", + "category": "synchronization", + "api": "NtOpenMutant", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "Handle", + "value": "0x00000000" + }, + { + "name": "MutexName", + "value": "qazwsxedc" + } + ], + "repeated": 0, + "id": 801 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074e9", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 802 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074f0", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 803 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074ff", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 804 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407506", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 805 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407516", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 806 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407519", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 807 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040752d", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 808 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407530", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 809 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407544", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 810 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407547", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 811 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407555", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 812 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407558", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 813 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407565", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 814 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407568", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 815 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407576", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 816 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407579", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872e60" + } + ], + "repeated": 0, + "id": 817 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040758d", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 818 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407590", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758831e0" + } + ], + "repeated": 0, + "id": 819 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075a4", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 820 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075a7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 821 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075bb", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 822 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075be", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833b0" + } + ], + "repeated": 0, + "id": 823 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075cf", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 824 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075d2", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835d0" + } + ], + "repeated": 0, + "id": 825 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075e3", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 826 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075e6", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 827 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075fa", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 828 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075fd", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878480" + } + ], + "repeated": 0, + "id": 829 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407611", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 830 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407614", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881350" + } + ], + "repeated": 0, + "id": 831 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407622", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 832 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407625", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileAttributesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837a0" + } + ], + "repeated": 0, + "id": 833 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407636", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 834 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407639", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MoveFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758799b0" + } + ], + "repeated": 0, + "id": 835 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 836 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407652", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75db1050" + } + ], + "repeated": 0, + "id": 837 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407668", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 838 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040766b", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ef7850" + } + ], + "repeated": 0, + "id": 839 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040767e", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 840 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407681", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf120" + } + ], + "repeated": 0, + "id": 841 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407691", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 842 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407694", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 843 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076a1", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 844 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076a4", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef60" + } + ], + "repeated": 0, + "id": 845 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076b7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 846 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ba", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 847 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076c7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 848 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ca", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed05d0" + } + ], + "repeated": 0, + "id": 849 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076d7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 850 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076da", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf100" + } + ], + "repeated": 0, + "id": 851 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076e7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 852 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ea", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 853 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076fb", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 854 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076fe", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883380" + } + ], + "repeated": 0, + "id": 855 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040770c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 856 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040770f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 857 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407720", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 858 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407723", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835f0" + } + ], + "repeated": 0, + "id": 859 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407731", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 860 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407734", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837e0" + } + ], + "repeated": 0, + "id": 861 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407742", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 862 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407745", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883a50" + } + ], + "repeated": 0, + "id": 863 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407759", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 864 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040775c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833e0" + } + ], + "repeated": 0, + "id": 865 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407770", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 866 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407773", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 867 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407781", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 868 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407784", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 869 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407798", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 870 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040779b", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 871 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077ae", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 872 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077b1", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 873 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077be", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 874 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077c1", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 875 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077ce", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 876 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077d1", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 877 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077e4", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 878 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077e7", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 879 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077fa", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 880 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077fd", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "AllocateAndInitializeSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf4a0" + } + ], + "repeated": 0, + "id": 881 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407810", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 882 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407813", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EqualSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed07e0" + } + ], + "repeated": 0, + "id": 883 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407826", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 884 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407829", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "LookupAccountSidA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ef8100" + } + ], + "repeated": 0, + "id": 885 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040783c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 886 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040783f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 887 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040784c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 888 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040784f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 889 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407862", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 890 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407865", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 891 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407878", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 892 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040787b", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 893 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040788c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 894 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040788f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 895 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078a3", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 896 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078a6", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 897 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ba", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 898 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078bd", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 899 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ce", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 900 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078d1", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 901 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078e5", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 902 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078e8", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 903 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078fc", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 904 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ff", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 905 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407913", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 906 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407916", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 907 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407927", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 908 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040792a", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtUnmapViewOfSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c3480" + } + ], + "repeated": 0, + "id": 909 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040793e", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 910 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407941", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 911 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407955", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 912 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407958", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 913 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040796c", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 914 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040796f", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895c70" + } + ], + "repeated": 0, + "id": 915 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407983", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 916 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407986", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 917 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407994", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 918 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407997", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ResumeThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881b90" + } + ], + "repeated": 0, + "id": 919 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079ab", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 920 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079ae", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SuspendThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897230" + } + ], + "repeated": 0, + "id": 921 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079c2", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 922 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079c5", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 923 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079d9", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 924 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079dc", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 925 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079f3", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 926 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079f6", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtReadVirtualMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c35d0" + } + ], + "repeated": 0, + "id": 927 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a0a", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 928 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a0d", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880980" + } + ], + "repeated": 0, + "id": 929 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a21", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 930 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a24", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808d0" + } + ], + "repeated": 0, + "id": 931 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a32", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 932 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a35", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DuplicateHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883160" + } + ], + "repeated": 0, + "id": 933 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 934 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a48", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76280000" + }, + { + "name": "FunctionName", + "value": "GetProcessMemoryInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76281480" + } + ], + "repeated": 0, + "id": 935 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a58", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 936 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a5b", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882010" + } + ], + "repeated": 0, + "id": 937 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a6e", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 938 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a71", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 939 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408c6f", + "parentcaller": "0x00409bd6", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "5", + "pretty_value": "FILE_OVERWRITE_IF" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 940 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408c90", + "parentcaller": "0x00409bd6", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "2", + "pretty_value": "FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 941 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408cb1", + "parentcaller": "0x00409bd6", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002e8" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 942 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408cd4", + "parentcaller": "0x00409bd6", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000043", + "pretty_return": "SHARING_VIOLATION", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "2", + "pretty_value": "FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 943 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408ce3", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0xffffffff" + } + ], + "repeated": 1, + "id": 944 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408cea", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 945 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408cee", + "parentcaller": "0x00409bd6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0xffffffff" + } + ], + "repeated": 0, + "id": 946 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074e9", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 947 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074f0", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 948 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004074ff", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 949 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407506", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 950 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407516", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 951 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407519", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 952 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040752d", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 953 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407530", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 954 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407544", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 955 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407547", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 956 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407555", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 957 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407558", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 958 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407565", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 959 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407568", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 960 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407576", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 961 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407579", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872e60" + } + ], + "repeated": 0, + "id": 962 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040758d", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 963 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407590", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758831e0" + } + ], + "repeated": 0, + "id": 964 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075a4", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 965 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075a7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 966 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075bb", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 967 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075be", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833b0" + } + ], + "repeated": 0, + "id": 968 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075cf", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 969 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075d2", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835d0" + } + ], + "repeated": 0, + "id": 970 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075e3", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 971 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075e6", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 972 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075fa", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 973 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004075fd", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878480" + } + ], + "repeated": 0, + "id": 974 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407611", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 975 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407614", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881350" + } + ], + "repeated": 0, + "id": 976 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407622", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 977 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407625", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileAttributesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837a0" + } + ], + "repeated": 0, + "id": 978 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407636", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 979 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407639", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MoveFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758799b0" + } + ], + "repeated": 0, + "id": 980 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 981 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407652", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75db1050" + } + ], + "repeated": 0, + "id": 982 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407668", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 983 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040766b", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ef7850" + } + ], + "repeated": 0, + "id": 984 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040767e", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 985 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407681", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf120" + } + ], + "repeated": 0, + "id": 986 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407691", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 987 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407694", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 988 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076a1", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 989 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076a4", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef60" + } + ], + "repeated": 0, + "id": 990 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076b7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 991 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ba", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 992 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076c7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 993 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ca", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed05d0" + } + ], + "repeated": 0, + "id": 994 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076d7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 995 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076da", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf100" + } + ], + "repeated": 0, + "id": 996 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076e7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 997 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076ea", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 998 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076fb", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 999 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004076fe", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883380" + } + ], + "repeated": 0, + "id": 1000 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040770c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1001 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040770f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 1002 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407720", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1003 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407723", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835f0" + } + ], + "repeated": 0, + "id": 1004 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407731", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1005 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407734", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837e0" + } + ], + "repeated": 0, + "id": 1006 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407742", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1007 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407745", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883a50" + } + ], + "repeated": 0, + "id": 1008 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407759", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1009 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040775c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833e0" + } + ], + "repeated": 0, + "id": 1010 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407770", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1011 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407773", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 1012 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407781", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1013 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407784", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 1014 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407798", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1015 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040779b", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 1016 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077ae", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1017 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077b1", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 1018 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077be", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1019 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077c1", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 1020 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077ce", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1021 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077d1", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 1022 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077e4", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1023 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077e7", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 1024 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077fa", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1025 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004077fd", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "AllocateAndInitializeSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf4a0" + } + ], + "repeated": 0, + "id": 1026 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407810", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1027 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407813", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EqualSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed07e0" + } + ], + "repeated": 0, + "id": 1028 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407826", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1029 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407829", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "LookupAccountSidA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ef8100" + } + ], + "repeated": 0, + "id": 1030 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040783c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1031 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040783f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 1032 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040784c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1033 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040784f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 1034 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407862", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1035 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407865", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 1036 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407878", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1037 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040787b", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 1038 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040788c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1039 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040788f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 1040 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078a3", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1041 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078a6", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 1042 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ba", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1043 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078bd", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 1044 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ce", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1045 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078d1", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 1046 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078e5", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1047 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078e8", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 1048 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078fc", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1049 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004078ff", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 1050 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407913", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1051 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407916", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 1052 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407927", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 1053 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040792a", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtUnmapViewOfSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c3480" + } + ], + "repeated": 0, + "id": 1054 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040793e", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1055 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407941", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 1056 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407955", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1057 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407958", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 1058 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040796c", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1059 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x0040796f", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895c70" + } + ], + "repeated": 0, + "id": 1060 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407983", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1061 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407986", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 1062 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407994", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1063 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407997", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ResumeThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881b90" + } + ], + "repeated": 0, + "id": 1064 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079ab", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1065 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079ae", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SuspendThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897230" + } + ], + "repeated": 0, + "id": 1066 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079c2", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1067 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079c5", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 1068 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079d9", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1069 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079dc", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 1070 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079f3", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 1071 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x004079f6", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtReadVirtualMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c35d0" + } + ], + "repeated": 0, + "id": 1072 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a0a", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1073 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a0d", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880980" + } + ], + "repeated": 0, + "id": 1074 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a21", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1075 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a24", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808d0" + } + ], + "repeated": 0, + "id": 1076 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a32", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1077 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a35", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DuplicateHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883160" + } + ], + "repeated": 0, + "id": 1078 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 1079 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a48", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76280000" + }, + { + "name": "FunctionName", + "value": "GetProcessMemoryInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76281480" + } + ], + "repeated": 0, + "id": 1080 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a58", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1081 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a5b", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882010" + } + ], + "repeated": 0, + "id": 1082 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a6e", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1083 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00407a71", + "parentcaller": "0x00409be6", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 1084 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408d78", + "parentcaller": "0x00409be6", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x000002e8", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002", + "pretty_value": "TH32CS_SNAPPROCESS" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1085 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408de2", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "[System Process]" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 1086 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408df3", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "System" + }, + { + "name": "ProcessId", + "value": "4" + } + ], + "repeated": 0, + "id": 1087 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Registry" + }, + { + "name": "ProcessId", + "value": "92" + } + ], + "repeated": 0, + "id": 1088 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smss.exe" + }, + { + "name": "ProcessId", + "value": "336" + } + ], + "repeated": 0, + "id": 1089 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "436" + } + ], + "repeated": 0, + "id": 1090 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "wininit.exe" + }, + { + "name": "ProcessId", + "value": "512" + } + ], + "repeated": 0, + "id": 1091 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "csrss.exe" + }, + { + "name": "ProcessId", + "value": "520" + } + ], + "repeated": 0, + "id": 1092 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "winlogon.exe" + }, + { + "name": "ProcessId", + "value": "604" + } + ], + "repeated": 0, + "id": 1093 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "services.exe" + }, + { + "name": "ProcessId", + "value": "648" + } + ], + "repeated": 0, + "id": 1094 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "lsass.exe" + }, + { + "name": "ProcessId", + "value": "672" + } + ], + "repeated": 0, + "id": 1095 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "768" + } + ], + "repeated": 0, + "id": 1096 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "780" + } + ], + "repeated": 0, + "id": 1097 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "fontdrvhost.exe" + }, + { + "name": "ProcessId", + "value": "788" + } + ], + "repeated": 0, + "id": 1098 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "892" + } + ], + "repeated": 0, + "id": 1099 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "940" + } + ], + "repeated": 0, + "id": 1100 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "460" + } + ], + "repeated": 0, + "id": 1101 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "524" + } + ], + "repeated": 0, + "id": 1102 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "712" + } + ], + "repeated": 0, + "id": 1103 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dwm.exe" + }, + { + "name": "ProcessId", + "value": "600" + } + ], + "repeated": 0, + "id": 1104 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1084" + } + ], + "repeated": 0, + "id": 1105 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1128" + } + ], + "repeated": 0, + "id": 1106 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1164" + } + ], + "repeated": 0, + "id": 1107 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1272" + } + ], + "repeated": 0, + "id": 1108 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1328" + } + ], + "repeated": 0, + "id": 1109 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1340" + } + ], + "repeated": 0, + "id": 1110 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1488" + } + ], + "repeated": 0, + "id": 1111 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1512" + } + ], + "repeated": 0, + "id": 1112 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1540" + } + ], + "repeated": 0, + "id": 1113 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1556" + } + ], + "repeated": 0, + "id": 1114 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1592" + } + ], + "repeated": 0, + "id": 1115 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "Memory Compression" + }, + { + "name": "ProcessId", + "value": "1700" + } + ], + "repeated": 0, + "id": 1116 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1716" + } + ], + "repeated": 0, + "id": 1117 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1728" + } + ], + "repeated": 0, + "id": 1118 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1820" + } + ], + "repeated": 0, + "id": 1119 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1856" + } + ], + "repeated": 0, + "id": 1120 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1960" + } + ], + "repeated": 0, + "id": 1121 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1972" + } + ], + "repeated": 0, + "id": 1122 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1096" + } + ], + "repeated": 0, + "id": 1123 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1800" + } + ], + "repeated": 0, + "id": 1124 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1888" + } + ], + "repeated": 0, + "id": 1125 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "1460" + } + ], + "repeated": 0, + "id": 1126 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2080" + } + ], + "repeated": 0, + "id": 1127 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2136" + } + ], + "repeated": 0, + "id": 1128 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "spoolsv.exe" + }, + { + "name": "ProcessId", + "value": "2244" + } + ], + "repeated": 0, + "id": 1129 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2280" + } + ], + "repeated": 0, + "id": 1130 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2364" + } + ], + "repeated": 0, + "id": 1131 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2496" + } + ], + "repeated": 0, + "id": 1132 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2504" + } + ], + "repeated": 0, + "id": 1133 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2512" + } + ], + "repeated": 0, + "id": 1134 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2660" + } + ], + "repeated": 0, + "id": 1135 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2668" + } + ], + "repeated": 0, + "id": 1136 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2680" + } + ], + "repeated": 0, + "id": 1137 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2696" + } + ], + "repeated": 0, + "id": 1138 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MpDefenderCoreService.exe" + }, + { + "name": "ProcessId", + "value": "2792" + } + ], + "repeated": 0, + "id": 1139 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2864" + } + ], + "repeated": 0, + "id": 1140 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2888" + } + ], + "repeated": 0, + "id": 1141 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MsMpEng.exe" + }, + { + "name": "ProcessId", + "value": "2896" + } + ], + "repeated": 0, + "id": 1142 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2916" + } + ], + "repeated": 0, + "id": 1143 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2976" + } + ], + "repeated": 0, + "id": 1144 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3208" + } + ], + "repeated": 0, + "id": 1145 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3488" + } + ], + "repeated": 0, + "id": 1146 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchIndexer.exe" + }, + { + "name": "ProcessId", + "value": "3616" + } + ], + "repeated": 0, + "id": 1147 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "4032" + } + ], + "repeated": 0, + "id": 1148 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "AggregatorHost.exe" + }, + { + "name": "ProcessId", + "value": "4720" + } + ], + "repeated": 0, + "id": 1149 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8" + } + ], + "repeated": 0, + "id": 1150 + }, + { + "timestamp": "2025-02-28 14:44:53,629", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4484" + } + ], + "repeated": 0, + "id": 1151 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sihost.exe" + }, + { + "name": "ProcessId", + "value": "4640" + } + ], + "repeated": 0, + "id": 1152 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2124" + } + ], + "repeated": 0, + "id": 1153 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4812" + } + ], + "repeated": 0, + "id": 1154 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pyw.exe" + }, + { + "name": "ProcessId", + "value": "1956" + } + ], + "repeated": 0, + "id": 1155 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "5136" + } + ], + "repeated": 0, + "id": 1156 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5232" + } + ], + "repeated": 0, + "id": 1157 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5332" + } + ], + "repeated": 0, + "id": 1158 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ctfmon.exe" + }, + { + "name": "ProcessId", + "value": "5400" + } + ], + "repeated": 0, + "id": 1159 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5548" + } + ], + "repeated": 0, + "id": 1160 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "explorer.exe" + }, + { + "name": "ProcessId", + "value": "5624" + } + ], + "repeated": 0, + "id": 1161 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5788" + } + ], + "repeated": 0, + "id": 1162 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "5932" + } + ], + "repeated": 0, + "id": 1163 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6200" + } + ], + "repeated": 0, + "id": 1164 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6300" + } + ], + "repeated": 0, + "id": 1165 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6348" + } + ], + "repeated": 0, + "id": 1166 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "6544" + } + ], + "repeated": 0, + "id": 1167 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "pythonw.exe" + }, + { + "name": "ProcessId", + "value": "6672" + } + ], + "repeated": 0, + "id": 1168 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6908" + } + ], + "repeated": 0, + "id": 1169 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "StartMenuExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "7164" + } + ], + "repeated": 0, + "id": 1170 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6440" + } + ], + "repeated": 0, + "id": 1171 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7196" + } + ], + "repeated": 0, + "id": 1172 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "7300" + } + ], + "repeated": 0, + "id": 1173 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MoUsoCoreWorker.exe" + }, + { + "name": "ProcessId", + "value": "7492" + } + ], + "repeated": 0, + "id": 1174 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7600" + } + ], + "repeated": 0, + "id": 1175 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8508" + } + ], + "repeated": 0, + "id": 1176 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthSystray.exe" + }, + { + "name": "ProcessId", + "value": "9008" + } + ], + "repeated": 0, + "id": 1177 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SecurityHealthService.exe" + }, + { + "name": "ProcessId", + "value": "6684" + } + ], + "repeated": 0, + "id": 1178 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10116" + } + ], + "repeated": 0, + "id": 1179 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10096" + } + ], + "repeated": 0, + "id": 1180 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8752" + } + ], + "repeated": 0, + "id": 1181 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "832" + } + ], + "repeated": 0, + "id": 1182 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDrive.exe" + }, + { + "name": "ProcessId", + "value": "8908" + } + ], + "repeated": 0, + "id": 1183 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "UserOOBEBroker.exe" + }, + { + "name": "ProcessId", + "value": "10028" + } + ], + "repeated": 0, + "id": 1184 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ApplicationFrameHost.exe" + }, + { + "name": "ProcessId", + "value": "8900" + } + ], + "repeated": 0, + "id": 1185 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8324" + } + ], + "repeated": 0, + "id": 1186 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9796" + } + ], + "repeated": 0, + "id": 1187 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettings.exe" + }, + { + "name": "ProcessId", + "value": "1752" + } + ], + "repeated": 0, + "id": 1188 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10160" + } + ], + "repeated": 0, + "id": 1189 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TextInputHost.exe" + }, + { + "name": "ProcessId", + "value": "4628" + } + ], + "repeated": 0, + "id": 1190 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "ShellExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "1756" + } + ], + "repeated": 0, + "id": 1191 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "3636" + } + ], + "repeated": 0, + "id": 1192 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "dllhost.exe" + }, + { + "name": "ProcessId", + "value": "8820" + } + ], + "repeated": 0, + "id": 1193 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "FileCoAuth.exe" + }, + { + "name": "ProcessId", + "value": "6004" + } + ], + "repeated": 0, + "id": 1194 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SearchApp.exe" + }, + { + "name": "ProcessId", + "value": "9364" + } + ], + "repeated": 0, + "id": 1195 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7736" + } + ], + "repeated": 0, + "id": 1196 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "9612" + } + ], + "repeated": 0, + "id": 1197 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "1112" + } + ], + "repeated": 0, + "id": 1198 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "8392" + } + ], + "repeated": 0, + "id": 1199 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "7204" + } + ], + "repeated": 0, + "id": 1200 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedgewebview2.exe" + }, + { + "name": "ProcessId", + "value": "10876" + } + ], + "repeated": 0, + "id": 1201 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "11088" + } + ], + "repeated": 0, + "id": 1202 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SystemSettingsBroker.exe" + }, + { + "name": "ProcessId", + "value": "728" + } + ], + "repeated": 0, + "id": 1203 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10284" + } + ], + "repeated": 0, + "id": 1204 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7624" + } + ], + "repeated": 0, + "id": 1205 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6504" + } + ], + "repeated": 0, + "id": 1206 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1220" + } + ], + "repeated": 0, + "id": 1207 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "7748" + } + ], + "repeated": 0, + "id": 1208 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "8948" + } + ], + "repeated": 0, + "id": 1209 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "736" + } + ], + "repeated": 0, + "id": 1210 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "9672" + } + ], + "repeated": 0, + "id": 1211 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "448" + } + ], + "repeated": 0, + "id": 1212 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "msedge.exe" + }, + { + "name": "ProcessId", + "value": "1028" + } + ], + "repeated": 0, + "id": 1213 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "4592" + } + ], + "repeated": 0, + "id": 1214 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "PhoneExperienceHost.exe" + }, + { + "name": "ProcessId", + "value": "664" + } + ], + "repeated": 0, + "id": 1215 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10524" + } + ], + "repeated": 0, + "id": 1216 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8212" + } + ], + "repeated": 0, + "id": 1217 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "smartscreen.exe" + }, + { + "name": "ProcessId", + "value": "5164" + } + ], + "repeated": 0, + "id": 1218 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "2748" + } + ], + "repeated": 0, + "id": 1219 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "8704" + } + ], + "repeated": 0, + "id": 1220 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "8116" + } + ], + "repeated": 0, + "id": 1221 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "upfc.exe" + }, + { + "name": "ProcessId", + "value": "5656" + } + ], + "repeated": 0, + "id": 1222 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "taskhostw.exe" + }, + { + "name": "ProcessId", + "value": "10196" + } + ], + "repeated": 0, + "id": 1223 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "3308" + } + ], + "repeated": 0, + "id": 1224 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "6048" + } + ], + "repeated": 0, + "id": 1225 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "OneDriveStandaloneUpdater.exe" + }, + { + "name": "ProcessId", + "value": "6836" + } + ], + "repeated": 0, + "id": 1226 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "10760" + } + ], + "repeated": 0, + "id": 1227 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TrustedInstaller.exe" + }, + { + "name": "ProcessId", + "value": "4660" + } + ], + "repeated": 0, + "id": 1228 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "6408" + } + ], + "repeated": 0, + "id": 1229 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "conhost.exe" + }, + { + "name": "ProcessId", + "value": "8656" + } + ], + "repeated": 0, + "id": 1230 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "TiWorker.exe" + }, + { + "name": "ProcessId", + "value": "4992" + } + ], + "repeated": 0, + "id": 1231 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "10248" + } + ], + "repeated": 0, + "id": 1232 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "HxTsr.exe" + }, + { + "name": "ProcessId", + "value": "9964" + } + ], + "repeated": 0, + "id": 1233 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9568" + } + ], + "repeated": 0, + "id": 1234 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "9844" + } + ], + "repeated": 0, + "id": 1235 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "420" + } + ], + "repeated": 0, + "id": 1236 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "10528" + } + ], + "repeated": 0, + "id": 1237 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "1320" + } + ], + "repeated": 0, + "id": 1238 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "sppsvc.exe" + }, + { + "name": "ProcessId", + "value": "6956" + } + ], + "repeated": 0, + "id": 1239 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "1040" + } + ], + "repeated": 0, + "id": 1240 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "7908" + } + ], + "repeated": 0, + "id": 1241 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "5228" + } + ], + "repeated": 0, + "id": 1242 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "SppExtComObj.Exe" + }, + { + "name": "ProcessId", + "value": "304" + } + ], + "repeated": 0, + "id": 1243 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3068" + } + ], + "repeated": 0, + "id": 1244 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "9324" + } + ], + "repeated": 0, + "id": 1245 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "updater.exe" + }, + { + "name": "ProcessId", + "value": "2996" + } + ], + "repeated": 0, + "id": 1246 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "3948" + } + ], + "repeated": 0, + "id": 1247 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "CompatTelRunner.exe" + }, + { + "name": "ProcessId", + "value": "2552" + } + ], + "repeated": 0, + "id": 1248 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "4740" + } + ], + "repeated": 0, + "id": 1249 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "audiodg.exe" + }, + { + "name": "ProcessId", + "value": "2840" + } + ], + "repeated": 0, + "id": 1250 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "3236" + } + ], + "repeated": 0, + "id": 1251 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "3092" + } + ], + "repeated": 0, + "id": 1252 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "6372" + } + ], + "repeated": 0, + "id": 1253 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5728" + } + ], + "repeated": 0, + "id": 1254 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "10660" + } + ], + "repeated": 0, + "id": 1255 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "3260" + } + ], + "repeated": 0, + "id": 1256 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "284" + } + ], + "repeated": 0, + "id": 1257 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7972" + } + ], + "repeated": 0, + "id": 1258 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "backgroundTaskHost.exe" + }, + { + "name": "ProcessId", + "value": "5584" + } + ], + "repeated": 0, + "id": 1259 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "8252" + } + ], + "repeated": 0, + "id": 1260 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "7792" + } + ], + "repeated": 0, + "id": 1261 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9012" + } + ], + "repeated": 0, + "id": 1262 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "WmiPrvSE.exe" + }, + { + "name": "ProcessId", + "value": "3396" + } + ], + "repeated": 0, + "id": 1263 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "svchost.exe" + }, + { + "name": "ProcessId", + "value": "9184" + } + ], + "repeated": 0, + "id": 1264 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "179e6736163ca4c5f377.exe" + }, + { + "name": "ProcessId", + "value": "11036" + } + ], + "repeated": 0, + "id": 1265 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "MicrosoftEdgeUpdate.exe" + }, + { + "name": "ProcessId", + "value": "2688" + } + ], + "repeated": 0, + "id": 1266 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessName", + "value": "RuntimeBroker.exe" + }, + { + "name": "ProcessId", + "value": "6212" + } + ], + "repeated": 0, + "id": 1267 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e29", + "parentcaller": "0x00409be6", + "category": "process", + "api": "Process32NextW", + "status": false, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1268 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408e31", + "parentcaller": "0x00409be6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 1269 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004074e9", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1270 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004074f0", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f7f0" + } + ], + "repeated": 0, + "id": 1271 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004074ff", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1272 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407506", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880d00" + } + ], + "repeated": 0, + "id": 1273 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407516", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1274 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407519", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758810d0" + } + ], + "repeated": 0, + "id": 1275 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040752d", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1276 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407530", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880ba0" + } + ], + "repeated": 0, + "id": 1277 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407544", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1278 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407547", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 1279 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407555", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1280 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407558", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 1281 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407565", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1282 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407568", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 1283 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407576", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1284 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407579", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75872e60" + } + ], + "repeated": 0, + "id": 1285 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040758d", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1286 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407590", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758831e0" + } + ], + "repeated": 0, + "id": 1287 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075a4", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1288 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075a7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833a0" + } + ], + "repeated": 0, + "id": 1289 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075bb", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1290 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075be", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833b0" + } + ], + "repeated": 0, + "id": 1291 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075cf", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1292 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075d2", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835d0" + } + ], + "repeated": 0, + "id": 1293 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075e3", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1294 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075e6", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883730" + } + ], + "repeated": 0, + "id": 1295 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075fa", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1296 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004075fd", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75878480" + } + ], + "repeated": 0, + "id": 1297 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407611", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1298 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407614", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetSystemDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881350" + } + ], + "repeated": 0, + "id": 1299 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407622", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1300 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407625", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileAttributesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837a0" + } + ], + "repeated": 0, + "id": 1301 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407636", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1302 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407639", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "MoveFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758799b0" + } + ], + "repeated": 0, + "id": 1303 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040764f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 1304 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407652", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75db1050" + } + ], + "repeated": 0, + "id": 1305 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407668", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75c40000" + } + ], + "repeated": 0, + "id": 1306 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040766b", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "shell32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75c40000" + }, + { + "name": "FunctionName", + "value": "SHGetSpecialFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ef7850" + } + ], + "repeated": 0, + "id": 1307 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040767e", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1308 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407681", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf120" + } + ], + "repeated": 0, + "id": 1309 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407691", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1310 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407694", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceec0" + } + ], + "repeated": 0, + "id": 1311 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076a1", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1312 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076a4", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef60" + } + ], + "repeated": 0, + "id": 1313 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076b7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1314 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076ba", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecedf0" + } + ], + "repeated": 0, + "id": 1315 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076c7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1316 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076ca", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed05d0" + } + ], + "repeated": 0, + "id": 1317 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076d7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1318 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076da", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegSetValueExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf100" + } + ], + "repeated": 0, + "id": 1319 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076e7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1320 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076ea", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf030" + } + ], + "repeated": 0, + "id": 1321 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076fb", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1322 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004076fe", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883380" + } + ], + "repeated": 0, + "id": 1323 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040770c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1324 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040770f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758811a0" + } + ], + "repeated": 0, + "id": 1325 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407720", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1326 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407723", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758835f0" + } + ], + "repeated": 0, + "id": 1327 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407731", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1328 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407734", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758837e0" + } + ], + "repeated": 0, + "id": 1329 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407742", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1330 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407745", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883a50" + } + ], + "repeated": 0, + "id": 1331 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407759", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1332 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040775c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DeleteFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758833e0" + } + ], + "repeated": 0, + "id": 1333 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407770", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1334 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407773", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 1335 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407781", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1336 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407784", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7587f660" + } + ], + "repeated": 0, + "id": 1337 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407798", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1338 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040779b", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882640" + } + ], + "repeated": 0, + "id": 1339 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077ae", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1340 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077b1", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 1341 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077be", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1342 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077c1", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 1343 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077ce", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1344 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077d1", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "OpenProcessToken" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecef40" + } + ], + "repeated": 0, + "id": 1345 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077e4", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1346 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077e7", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "GetTokenInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76eceba0" + } + ], + "repeated": 0, + "id": 1347 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077fa", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1348 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004077fd", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "AllocateAndInitializeSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ecf4a0" + } + ], + "repeated": 0, + "id": 1349 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407810", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1350 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407813", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "EqualSid" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ed07e0" + } + ], + "repeated": 0, + "id": 1351 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407826", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76eb0000" + } + ], + "repeated": 0, + "id": 1352 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407829", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76eb0000" + }, + { + "name": "FunctionName", + "value": "LookupAccountSidA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ef8100" + } + ], + "repeated": 0, + "id": 1353 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040783c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1354 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040783f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 1355 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040784c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1356 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040784f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758830f0" + } + ], + "repeated": 0, + "id": 1357 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407862", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1358 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407865", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880890" + } + ], + "repeated": 0, + "id": 1359 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407878", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1360 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040787b", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883150" + } + ], + "repeated": 0, + "id": 1361 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040788c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1362 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040788f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a30" + } + ], + "repeated": 0, + "id": 1363 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078a3", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1364 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078a6", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758791e0" + } + ], + "repeated": 0, + "id": 1365 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078ba", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1366 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078bd", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Process32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75877950" + } + ], + "repeated": 0, + "id": 1367 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078ce", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1368 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078d1", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcbd0" + } + ], + "repeated": 0, + "id": 1369 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078e5", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1370 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078e8", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "Module32Next" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758bcd70" + } + ], + "repeated": 0, + "id": 1371 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078fc", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1372 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004078ff", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895130" + } + ], + "repeated": 0, + "id": 1373 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407913", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1374 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407916", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CreateProcessW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758788e0" + } + ], + "repeated": 0, + "id": 1375 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407927", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 1376 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040792a", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtUnmapViewOfSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c3480" + } + ], + "repeated": 0, + "id": 1377 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040793e", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1378 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407941", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "VirtualAllocEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897390" + } + ], + "repeated": 0, + "id": 1379 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407955", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1380 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407958", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteProcessMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758975e0" + } + ], + "repeated": 0, + "id": 1381 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040796c", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1382 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x0040796f", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75895c70" + } + ], + "repeated": 0, + "id": 1383 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407983", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1384 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407986", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758970c0" + } + ], + "repeated": 0, + "id": 1385 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407994", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1386 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407997", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ResumeThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75881b90" + } + ], + "repeated": 0, + "id": 1387 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079ab", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1388 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079ae", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SuspendThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897230" + } + ], + "repeated": 0, + "id": 1389 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079c2", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1390 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079c5", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879910" + } + ], + "repeated": 0, + "id": 1391 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079d9", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1392 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079dc", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75886a10" + } + ], + "repeated": 0, + "id": 1393 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079f3", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 1394 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x004079f6", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "NtReadVirtualMemory" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771c35d0" + } + ], + "repeated": 0, + "id": 1395 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a0a", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1396 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a0d", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75880980" + } + ], + "repeated": 0, + "id": 1397 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a21", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1398 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a24", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x758808d0" + } + ], + "repeated": 0, + "id": 1399 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a32", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1400 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a35", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "DuplicateHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883160" + } + ], + "repeated": 0, + "id": 1401 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a45", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76280000" + } + ], + "repeated": 0, + "id": 1402 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a48", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76280000" + }, + { + "name": "FunctionName", + "value": "GetProcessMemoryInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76281480" + } + ], + "repeated": 0, + "id": 1403 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a58", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1404 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a5b", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "GetCommandLineW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882010" + } + ], + "repeated": 0, + "id": 1405 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a6e", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 1406 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407a71", + "parentcaller": "0x00409c49", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75883820" + } + ], + "repeated": 0, + "id": 1407 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 1408 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1409 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xd8D\\x18\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1410 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1411 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000134" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + } + ], + "repeated": 0, + "id": 1412 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ec" + }, + { + "name": "ObjectAttributesName", + "value": "{F38BF404-1D43-42F2-9305-67DE0B28FC23}" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}" + } + ], + "repeated": 0, + "id": 1413 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002ec" + } + ], + "repeated": 0, + "id": 1414 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Category" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "2" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category" + } + ], + "repeated": 0, + "id": 1415 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Name" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "Windows" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name" + } + ], + "repeated": 0, + "id": 1416 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "ParentFolder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder" + } + ], + "repeated": 0, + "id": 1417 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Description" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description" + } + ], + "repeated": 0, + "id": 1418 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "RelativePath" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath" + } + ], + "repeated": 0, + "id": 1419 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "ParsingName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName" + } + ], + "repeated": 0, + "id": 1420 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "InfoTip" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip" + } + ], + "repeated": 0, + "id": 1421 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "LocalizedName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName" + } + ], + "repeated": 0, + "id": 1422 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Icon" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon" + } + ], + "repeated": 0, + "id": 1423 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Security" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security" + } + ], + "repeated": 0, + "id": 1424 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "StreamResource" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource" + } + ], + "repeated": 0, + "id": 1425 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "StreamResourceType" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType" + } + ], + "repeated": 0, + "id": 1426 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "LocalRedirectOnly" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly" + } + ], + "repeated": 0, + "id": 1427 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Roamable" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable" + } + ], + "repeated": 0, + "id": 1428 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "PreCreate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate" + } + ], + "repeated": 0, + "id": 1429 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Stream" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream" + } + ], + "repeated": 0, + "id": 1430 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "PublishExpandedPath" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath" + } + ], + "repeated": 0, + "id": 1431 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "DefinitionFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags" + } + ], + "repeated": 0, + "id": 1432 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "Attributes" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes" + } + ], + "repeated": 0, + "id": 1433 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "FolderTypeID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID" + } + ], + "repeated": 0, + "id": 1434 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002f0" + }, + { + "name": "ValueName", + "value": "InitFolderHandler" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler" + } + ], + "repeated": 0, + "id": 1435 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000002ec" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002f0" + }, + { + "name": "ObjectAttributesName", + "value": "PropertyBag" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PropertyBag" + } + ], + "repeated": 0, + "id": 1436 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002f0" + } + ], + "repeated": 0, + "id": 1437 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002e8" + } + ], + "repeated": 0, + "id": 1438 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows" + } + ], + "repeated": 0, + "id": 1439 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00407f42", + "parentcaller": "0x00409c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1440 + }, + { + "timestamp": "2025-02-28 14:44:53,645", + "thread_id": "4132", + "caller": "0x00408185", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtCreateUserProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "ProcessDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ThreadDesiredAccess", + "value": "0x02000000" + }, + { + "name": "ProcessFileName", + "value": "" + }, + { + "name": "ThreadName", + "value": "" + }, + { + "name": "ImagePathName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CommandLine", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1441 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408185", + "parentcaller": "0x00409c49", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "4132" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e3c" + } + ], + "repeated": 0, + "id": 1442 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408185", + "parentcaller": "0x00409c49", + "category": "process", + "api": "CreateProcessW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ApplicationName", + "value": "" + }, + { + "name": "CommandLine", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + }, + { + "name": "CreationFlags", + "value": "0x00000004" + }, + { + "name": "ProcessId", + "value": "4248" + }, + { + "name": "ThreadId", + "value": "1264" + }, + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1443 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x004081a8", + "parentcaller": "0x00409c49", + "category": "threading", + "api": "NtGetContextThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "HollowedInstructionPointer", + "value": "0x004439f0" + }, + { + "name": "CurrentInstructionPointer", + "value": "0x771c57c0" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1444 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x004081c4", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtReadVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x004439f0" + }, + { + "name": "Size", + "value": "0x00000004" + }, + { + "name": "Buffer", + "value": "`\\xbe\\x00\\x00" + } + ], + "repeated": 0, + "id": 1445 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x004081d5", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": false, + "return": "0xffffffffc0000019", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x0000be60" + }, + { + "name": "RegionSize", + "value": "0x00005000" + } + ], + "repeated": 2, + "id": 1446 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408205", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 1447 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408213", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": false, + "return": "0xffffffffc0000019", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x10000000" + } + ], + "repeated": 0, + "id": 1448 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x004082c1", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "RegionSize", + "value": "0x06bd0000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1449 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x004082f0", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": false, + "return": "0xffffffffc0000018", + "pretty_return": "CONFLICTING_ADDRESSES", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00300000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1450 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408308", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00000000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1451 + }, + { + "timestamp": "2025-02-28 14:44:54,535", + "thread_id": "4132", + "caller": "0x00408319", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "Buffer", + "value": "MZP\\x00\\x02\\x00\\x00\\x00\\x04\\x00\\x0f\\x00\\xff\\xff\\x00\\x00\\xb8\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x1a\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x00\\x00\\x00PE\\x00\\x00L\\x01\\x0b\\x00\\x19^B*\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\x00\\x8e\\x81\\x0b\\x01\\x02\\x19\\x00\\xe4\\x08\\x00\\x00\\x08\\x05\\x00\\x00\\x00\\x00\\x00\\x01p\\x0e\\x00\\x00\\x10\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00@\\x00\\x00\\x10\\x00\\x00\\x00\\x02\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\x11\\x00\\x00\\x04\\x00\\x00\\xeb\\xa3\\x13\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00@\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x80\\x0e\\x00(\\x00\\x00\\x00\\x00P\n\\x00\\x04\\x1d\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\x7f\\x0e\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "BufferLength", + "value": "0x00000400" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1452 + }, + { + "timestamp": "2025-02-28 14:44:55,317", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00401000" + }, + { + "name": "Buffer", + "value": " K\\xbb\\xb2\\x99\\x11\\xaa\\x004\\xc7\\x9c\\xe7<\\x92rC\\x81\\xce@\\x91!\\x08\\x93\\x8aE\\x08\\xa7\\xa4\\x84\\x04!\\x08\\x9c$\\x84!\\xef!\t\\x02C\\xd5\\x14#\\x10\\x10,\\x9erB\\xa8\\x84\\xe5\\xf2D\\x9e\\x1f\\xaf++\\xeb]\\xea\\xf6\\xd4\\xa2\\xde\\xb5\\xafm\\x8f\\xb1\\x01j\\xf2N\\x04\\x84\\x05\\x18\\x03R\\x04=\\xc1\\x19\\x0f\\x14\"\\x8b\\x08\\x04Ny\\xc9\\x08\\xc1\\xdd\\xeb\\xda\\xb9\\xdc\\xdc\\xcbw73N\\xef\\xfd\\x07w3r\\x03\\xdd\\xdc\\x81\\xdbwy\\x07\\xbb\\xb6\\x05j\\xf2\\x03k\\x14k`\n\\x91\\x02\\xe3\\x90\\x1b\\x8eAonp\\x17\\xaeC\\xad\\xaeA\\xed\\xb7 ^\\xeb\\x90;\\xd5\\xc0v\\xe6\\xe4\\x86\\xdb\\xdc\\x81n\\xdc\\x91\\xee\\xee`\\xbb\\xdbpm\\xee\\xeegw\\xfb\\xff\\xf5\\xfd\\xff|\\xf9\\xf7\\xef\\xdf>\\xfe\\xfd\\xf7\\xf7\\xef3\\xces\\xff\\xfe{\\xfc\\x0c\\xc1\\xa0\\x8a&/Z\\xadV\\x8b-\\x8e\\xd2H/\\x9f\\xfe\\xce\\x80%0\\xd8\\xed\r\\xb6P\\xebm\\x86\\xec\\xa7Q\n$\\&\\x1a\\xfb]\\x8d\\xb3FH3GCQx\\x91V^-\\x1dZ" + }, + { + "name": "BufferLength", + "value": "0x00039c00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1453 + }, + { + "timestamp": "2025-02-28 14:44:55,660", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x0048f000" + }, + { + "name": "Buffer", + "value": "\\x14;\\xbb\\xb2\\x91\\x90\\x00\\x00B\\xbf\\x9b\\x9b&ud\\\\xcaX2CV\\xc4\\xcc\\xa5\\xc3.\\x04\\xa7F\\xb2\\xe6]\\xb2n6\\xe3\\xa5\\xd2\\xe3;s\\x9c\\xb8\\xb3l\\xdc\\xe7\\x12k0\\xff\\x9ca[\\x8bLl\\x13C\\x19\\xe1\\xccC\\x03BS\\x07\\x8b\\xae\\x84\\x16\\xd6J\\x816Jch\\xdc-\\xa8\\xfb\\xa5u\\x96vx\\xa76\\xe7\\x9f>\\xf9\\xb8x\\x1a#7^\\xba\\xab\\xb5\\xebwF\\x05J\\x0ey\\xaa4\\xe2\\xb0\\xa3\\xd1<\\xe9\\x85\\x184n\\xb5\\xc3cDA\\xc4\\xbf\\xc1+\\xa5\\xa2#]iA\\x8b\\xa2\\xfd\\xff\\xf7\\xff\\xc0\\xef_\\xde\\xc3\\xefG\\xdf\\xc0\\xfe\\x87\\xdf\\x9e\\xfd{\\xf9\\xf3\\xd7\\xc4\\xees\\xb9g\\xc21M)\\xe4H\\xe0\\x8b\\xc6\\xea\\xabWk\\x99\\x99\\xc8a\\xa7<\\xc6f\\xc3\\xb6K\\xab^`\\x8b3\"\\x0f!\\xf2\\xf6l\\xe9d\\x04D\\x11B\\xa9\\xce\\xdd,\\x85\\x02fa6>\\xd9b\\xd8\\xd8\\xd1[\\xb0\\xf0Nz>\\xe3vUx\\x9d\\x07dt\\x96\\xe1S\\xbd\\xc3\\x05\\xb7\\xb5\\x1d\\x87\\xd2\\xf7\\x00NX<\\xfd\\xf9\\xd0\\xa1\\x95" + }, + { + "name": "BufferLength", + "value": "0x00000600" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1454 + }, + { + "timestamp": "2025-02-28 14:44:56,082", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00490000" + }, + { + "name": "Buffer", + "value": "$C\\xbb\\xb2\\x19\\x11\\xa0\\x00\\x15Y(/\\xa041\\x914\\xfe\\xda<&\\xb9\\x9es\\xcb\\x87\\xcc\\x82\\x1cR\\x03 \\xf5\\x8aDd\\x13b\\x91\\x99\\x058\\xa7c!\\x15\\x8aHd$\\xb1O\\x86@\\xf5B" + }, + { + "name": "BufferLength", + "value": "0x00001200" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1455 + }, + { + "timestamp": "2025-02-28 14:44:56,535", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00493000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1456 + }, + { + "timestamp": "2025-02-28 14:44:56,707", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00497000" + }, + { + "name": "Buffer", + "value": "\\x10;3\\xaa!\\x19\\x80\\x00:\\xba\"A\\xa8\\x94K\\xd1JR\\x90\\x85!\\x04\\x82$\\x1b\nB\\x08\\x93?\\x1b\\xf9\\x93u\\xdc\\x8e\\xe4\\xc6\\x88\\x96<\\xdc\\xe73s\\x8e\\xf39\\xcc\\x9c\\xe73]\\xd6\\xb6V\\xb6Y[+Z\\xd9ef\\xc4HN\\x84H\"$)\\x04J\"R\\x08\\x90\\xa4 \\x88\\x90J$\\x12\\x08\\x90\\x82$!DD\\x843\\xce\\x8ad\\xe4\\x91vil\\x9bG\\xa2\\xce\\xd6u\\xad\\x08\\x1a\\xc9\\xaa.\\xb9\\x9c\\xcdZ\\xc9\\x98\\xc2\\xc5\\xdd,e\\xc6-v5\\x82\\x9a\\xcc\\x8aGma\\x93WCd\\xd6\\xc1u\\x9a\\x8c\\xdd\\xb11\\xd6f\\x9bZ\\xc4uX\\x8cla#,\\xc0\\xbd/\\xff\\xff\\xf5\\xd3\\xcf\\xcf<\\xf7\\xdc\\xfa\\x19\\x9d8`a\\xf7\\xcf~{\\xf3\\xdf=[\\xd0|\\xaa\\xc7\\xee\\xb7t2\\xf7kl\\xc9\\x89N\\x8c\\x08\\xc7\\x04[\\x1a\\xd7\\xd8k[\\x91krlm\\x03\\x92\\x15\\xf3\\xdb\\x0cG\\xd9k\\x7f\\x166\\xc6\\xc1pk\\x83\\x18\\x94[\\x0f\\xa1\\xf7\\xda\\xc8\\xfdf\\xb8\\xb6\\xc7\\x98\\x16\\xf1\\xf3\\xa4\\x1b\n\\xffJ\\xd6\\xf7" + }, + { + "name": "BufferLength", + "value": "0x00000e00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1457 + }, + { + "timestamp": "2025-02-28 14:44:57,051", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x0049a000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1458 + }, + { + "timestamp": "2025-02-28 14:44:57,410", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x0049b000" + }, + { + "name": "Buffer", + "value": "\\x00\\xa0I\\x00@\\xa0I\\x00\\xac\\x07I\\x00\\x10\\xb0I\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "BufferLength", + "value": "0x00000200" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1459 + }, + { + "timestamp": "2025-02-28 14:44:57,739", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x0049c000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1460 + }, + { + "timestamp": "2025-02-28 14:44:57,910", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x004a5000" + }, + { + "name": "Buffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\t\\x00\\x01\\x00\\x00\\x00X\\x00\\x00\\x80\\x02\\x00\\x00\\x00\\xa0\\x00\\x00\\x80\\x03\\x00\\x00\\x00\\x08\\x01\\x00\\x80\\x05\\x00\\x00\\x00p\\x01\\x00\\x80\\x06\\x00\\x00\\x00\\x90\\x01\\x00\\x80\n\\x00\\x00\\x00 \\x02\\x00\\x80\\x0c\\x00\\x00\\x00P\\x02\\x00\\x80\\x0e\\x00\\x00\\x00\\x98\\x02\\x00\\x80\\x10\\x00\\x00\\x00\\xb0\\x02\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x07\\x00\\x01\\x00\\x00\\x00\\xc8\\x02\\x00\\x80\\x02\\x00\\x00\\x00\\xe0\\x02\\x00\\x80\\x03\\x00\\x00\\x00\\xf8\\x02\\x00\\x80\\x04\\x00\\x00\\x00\\x10\\x03\\x00\\x80\\x05\\x00\\x00\\x00(\\x03\\x00\\x80\\x06\\x00\\x00\\x00@\\x03\\x00\\x80\\x07\\x00\\x00\\x00X\\x03\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00@\\x0c\\x00\\x80p\\x03\\x00\\x80P\\x0c\\x00\\x80\\x88\\x03\\x00\\x80\\\\x0c\\x00\\x80\\xa0\\x03\\x00\\x80n\\x0c\\x00\\x80\\xb8\\x03\\x00\\x80~\\x0c\\x00\\x80\\xd0\\x03\\x00\\x80\\x8c\\x0c\\x00\\x80\\xe8\\x03\\x00\\x80\\x9e\\x0c\\x00\\x80\\x00\\x04\\x00\\x80\\xa8\\x0c\\x00\\x80\\x18\\x04\\x00\\x80\\xb2\\x0c\\x00\\x800\\x04\\x00\\x80\\xc2\\x0c\\x00\\x80H\\x04\\x00\\x80" + }, + { + "name": "BufferLength", + "value": "0x00006400" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1461 + }, + { + "timestamp": "2025-02-28 14:44:58,176", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x004e7000" + }, + { + "name": "Buffer", + "value": "\\x90`\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\\x04]EU\\xc3\\xe8\\x01\\x00\\x00\\x00\\xeb]\\xbb\\xed\\xff\\xff\\xff\\x03\\xdd\\x81\\xeb\\x00p\\x0e\\x00\\x83\\xbd\\x88\\x04\\x00\\x00\\x00\\x89\\x9d\\x88\\x04\\x00\\x00\\x0f\\x85\\xcb\\x03\\x00\\x00\\x8d\\x85\\x94\\x04\\x00\\x00P\\xff\\x95\\xa9\\x0f\\x00\\x00\\x89\\x85\\x8c\\x04\\x00\\x00\\x8b\\xf0\\x8d}QWV\\xff\\x95\\xa5\\x0f\\x00\\x00\\xab\\xb0\\x00\\xaeu\\xfd8\\x07u\\xee\\x8dEz\\xff\\xe0VirtualAlloc\\x00VirtualFree\\x00VirtualProtect\\x00\\x00\\x8b\\x9d\\x95\\x05\\x00\\x00\\x0b\\xdbt\n\\x8b\\x03\\x87\\x85\\x99\\x05\\x00\\x00\\x89\\x03\\x8d\\xb5\\xc5\\x05\\x00\\x00\\x83>\\x00\\x0f\\x84\n\\x01\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00h\\x00\\x18\\x00\\x00j\\x00\\xffUQ\\x89\\x85H\\x01\\x00\\x00\\x8bF\\x04\\x05\\x0e\\x01\\x00\\x00\\x0f\\x84\\xb7\\x00\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00Pj\\x00\\xffUQ\\x89\\x85D\\x01\\x00\\x00V\\x8b\\x1e\\x03\\x9d\\x88\\x04\\x00\\x00\\xff\\xb5H\\x01\\x00\\x00\\xffv\\x04PS\\xe8\\xc7\\x05\\x00" + }, + { + "name": "BufferLength", + "value": "0x0002bc00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1462 + }, + { + "timestamp": "2025-02-28 14:44:58,645", + "thread_id": "4132", + "caller": "0x00408359", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00513000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1463 + }, + { + "timestamp": "2025-02-28 14:44:58,692", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00514000" + }, + { + "name": "Buffer", + "value": " K\\xbb\\xb2\\x99\\x11\\xaa\\x004\\xc7\\x9c\\xe7<\\x92rC\\x81\\xce@\\x91!\\x08\\x93\\x8aE\\x08\\xa7\\xa4\\x84\\x04!\\x08\\x9c$\\x84!\\xef!\t\\x02C\\xd5\\x14#\\x10\\x10,\\x9erB\\xa8\\x84\\xe5\\xf2D\\x9e\\x1f\\xaf++\\xeb]\\xea\\xf6\\xd4\\xa2\\xde\\xb5\\xafm\\x8f\\xb1\\x01j\\xf2N\\x04\\x84\\x05\\x18\\x03R\\x04=\\xc1\\x19\\x0f\\x14\"\\x8b\\x08\\x04Ny\\xc9\\x08\\xc1\\xdd\\xeb\\xda\\xb9\\xdc\\xdc\\xcbw73N\\xef\\xfd\\x07w3r\\x03\\xdd\\xdc\\x81\\xdbwy\\x07\\xbb\\xb6\\x05j\\xf2\\x03k\\x14k`\n\\x91\\x02\\xe3\\x90\\x1b\\x8eAonp\\x17\\xaeC\\xad\\xaeA\\xed\\xb7 ^\\xeb\\x90;\\xd5\\xc0v\\xe6\\xe4\\x86\\xdb\\xdc\\x81n\\xdc\\x91\\xee\\xee`\\xbb\\xdbpm\\xee\\xeegw\\xfb\\xff\\xf5\\xfd\\xff|\\xf9\\xf7\\xef\\xdf>\\xfe\\xfd\\xf7\\xf7\\xef3\\xces\\xff\\xfe{\\xfc\\x0c\\xc1\\xa0\\x8a&/Z\\xadV\\x8b-\\x8e\\xd2H/\\x9f\\xfe\\xce\\x80%0\\xd8\\xed\r\\xb6P\\xebm\\x86\\xec\\xa7Q\n$\\&\\x1a\\xfb]\\x8d\\xb3FH3GCQx\\x91V^-\\x1dZ" + }, + { + "name": "BufferLength", + "value": "0x00039c00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1464 + }, + { + "timestamp": "2025-02-28 14:44:58,801", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005a2000" + }, + { + "name": "Buffer", + "value": "\\x14;\\xbb\\xb2\\x91\\x90\\x00\\x00B\\xbf\\x9b\\x9b&ud\\\\xcaX2CV\\xc4\\xcc\\xa5\\xc3.\\x04\\xa7F\\xb2\\xe6]\\xb2n6\\xe3\\xa5\\xd2\\xe3;s\\x9c\\xb8\\xb3l\\xdc\\xe7\\x12k0\\xff\\x9ca[\\x8bLl\\x13C\\x19\\xe1\\xccC\\x03BS\\x07\\x8b\\xae\\x84\\x16\\xd6J\\x816Jch\\xdc-\\xa8\\xfb\\xa5u\\x96vx\\xa76\\xe7\\x9f>\\xf9\\xb8x\\x1a#7^\\xba\\xab\\xb5\\xebwF\\x05J\\x0ey\\xaa4\\xe2\\xb0\\xa3\\xd1<\\xe9\\x85\\x184n\\xb5\\xc3cDA\\xc4\\xbf\\xc1+\\xa5\\xa2#]iA\\x8b\\xa2\\xfd\\xff\\xf7\\xff\\xc0\\xef_\\xde\\xc3\\xefG\\xdf\\xc0\\xfe\\x87\\xdf\\x9e\\xfd{\\xf9\\xf3\\xd7\\xc4\\xees\\xb9g\\xc21M)\\xe4H\\xe0\\x8b\\xc6\\xea\\xabWk\\x99\\x99\\xc8a\\xa7<\\xc6f\\xc3\\xb6K\\xab^`\\x8b3\"\\x0f!\\xf2\\xf6l\\xe9d\\x04D\\x11B\\xa9\\xce\\xdd,\\x85\\x02fa6>\\xd9b\\xd8\\xd8\\xd1[\\xb0\\xf0Nz>\\xe3vUx\\x9d\\x07dt\\x96\\xe1S\\xbd\\xc3\\x05\\xb7\\xb5\\x1d\\x87\\xd2\\xf7\\x00NX<\\xfd\\xf9\\xd0\\xa1\\x95" + }, + { + "name": "BufferLength", + "value": "0x00000600" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1465 + }, + { + "timestamp": "2025-02-28 14:44:58,848", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005a3000" + }, + { + "name": "Buffer", + "value": "$C\\xbb\\xb2\\x19\\x11\\xa0\\x00\\x15Y(/\\xa041\\x914\\xfe\\xda<&\\xb9\\x9es\\xcb\\x87\\xcc\\x82\\x1cR\\x03 \\xf5\\x8aDd\\x13b\\x91\\x99\\x058\\xa7c!\\x15\\x8aHd$\\xb1O\\x86@\\xf5B" + }, + { + "name": "BufferLength", + "value": "0x00001200" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1466 + }, + { + "timestamp": "2025-02-28 14:44:59,020", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005a6000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1467 + }, + { + "timestamp": "2025-02-28 14:44:59,082", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005aa000" + }, + { + "name": "Buffer", + "value": "\\x10;3\\xaa!\\x19\\x80\\x00:\\xba\"A\\xa8\\x94K\\xd1JR\\x90\\x85!\\x04\\x82$\\x1b\nB\\x08\\x93?\\x1b\\xf9\\x93u\\xdc\\x8e\\xe4\\xc6\\x88\\x96<\\xdc\\xe73s\\x8e\\xf39\\xcc\\x9c\\xe73]\\xd6\\xb6V\\xb6Y[+Z\\xd9ef\\xc4HN\\x84H\"$)\\x04J\"R\\x08\\x90\\xa4 \\x88\\x90J$\\x12\\x08\\x90\\x82$!DD\\x843\\xce\\x8ad\\xe4\\x91vil\\x9bG\\xa2\\xce\\xd6u\\xad\\x08\\x1a\\xc9\\xaa.\\xb9\\x9c\\xcdZ\\xc9\\x98\\xc2\\xc5\\xdd,e\\xc6-v5\\x82\\x9a\\xcc\\x8aGma\\x93WCd\\xd6\\xc1u\\x9a\\x8c\\xdd\\xb11\\xd6f\\x9bZ\\xc4uX\\x8cla#,\\xc0\\xbd/\\xff\\xff\\xf5\\xd3\\xcf\\xcf<\\xf7\\xdc\\xfa\\x19\\x9d8`a\\xf7\\xcf~{\\xf3\\xdf=[\\xd0|\\xaa\\xc7\\xee\\xb7t2\\xf7kl\\xc9\\x89N\\x8c\\x08\\xc7\\x04[\\x1a\\xd7\\xd8k[\\x91krlm\\x03\\x92\\x15\\xf3\\xdb\\x0cG\\xd9k\\x7f\\x166\\xc6\\xc1pk\\x83\\x18\\x94[\\x0f\\xa1\\xf7\\xda\\xc8\\xfdf\\xb8\\xb6\\xc7\\x98\\x16\\xf1\\xf3\\xa4\\x1b\n\\xffJ\\xd6\\xf7" + }, + { + "name": "BufferLength", + "value": "0x00000e00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1468 + }, + { + "timestamp": "2025-02-28 14:44:59,192", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005ad000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1469 + }, + { + "timestamp": "2025-02-28 14:44:59,317", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005ae000" + }, + { + "name": "Buffer", + "value": "\\x00\\xa0I\\x00@\\xa0I\\x00\\xac\\x07I\\x00\\x10\\xb0I\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "BufferLength", + "value": "0x00000200" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1470 + }, + { + "timestamp": "2025-02-28 14:44:59,473", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005af000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1471 + }, + { + "timestamp": "2025-02-28 14:44:59,551", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005b8000" + }, + { + "name": "Buffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\t\\x00\\x01\\x00\\x00\\x00X\\x00\\x00\\x80\\x02\\x00\\x00\\x00\\xa0\\x00\\x00\\x80\\x03\\x00\\x00\\x00\\x08\\x01\\x00\\x80\\x05\\x00\\x00\\x00p\\x01\\x00\\x80\\x06\\x00\\x00\\x00\\x90\\x01\\x00\\x80\n\\x00\\x00\\x00 \\x02\\x00\\x80\\x0c\\x00\\x00\\x00P\\x02\\x00\\x80\\x0e\\x00\\x00\\x00\\x98\\x02\\x00\\x80\\x10\\x00\\x00\\x00\\xb0\\x02\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x07\\x00\\x01\\x00\\x00\\x00\\xc8\\x02\\x00\\x80\\x02\\x00\\x00\\x00\\xe0\\x02\\x00\\x80\\x03\\x00\\x00\\x00\\xf8\\x02\\x00\\x80\\x04\\x00\\x00\\x00\\x10\\x03\\x00\\x80\\x05\\x00\\x00\\x00(\\x03\\x00\\x80\\x06\\x00\\x00\\x00@\\x03\\x00\\x80\\x07\\x00\\x00\\x00X\\x03\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x0b\\x00\\x00\\x00@\\x0c\\x00\\x80p\\x03\\x00\\x80P\\x0c\\x00\\x80\\x88\\x03\\x00\\x80\\\\x0c\\x00\\x80\\xa0\\x03\\x00\\x80n\\x0c\\x00\\x80\\xb8\\x03\\x00\\x80~\\x0c\\x00\\x80\\xd0\\x03\\x00\\x80\\x8c\\x0c\\x00\\x80\\xe8\\x03\\x00\\x80\\x9e\\x0c\\x00\\x80\\x00\\x04\\x00\\x80\\xa8\\x0c\\x00\\x80\\x18\\x04\\x00\\x80\\xb2\\x0c\\x00\\x800\\x04\\x00\\x80\\xc2\\x0c\\x00\\x80H\\x04\\x00\\x80" + }, + { + "name": "BufferLength", + "value": "0x00006400" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1472 + }, + { + "timestamp": "2025-02-28 14:44:59,614", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x005fa000" + }, + { + "name": "Buffer", + "value": "\\x90`\\xe8\\x03\\x00\\x00\\x00\\xe9\\xeb\\x04]EU\\xc3\\xe8\\x01\\x00\\x00\\x00\\xeb]\\xbb\\xed\\xff\\xff\\xff\\x03\\xdd\\x81\\xeb\\x00p\\x0e\\x00\\x83\\xbd\\x88\\x04\\x00\\x00\\x00\\x89\\x9d\\x88\\x04\\x00\\x00\\x0f\\x85\\xcb\\x03\\x00\\x00\\x8d\\x85\\x94\\x04\\x00\\x00P\\xff\\x95\\xa9\\x0f\\x00\\x00\\x89\\x85\\x8c\\x04\\x00\\x00\\x8b\\xf0\\x8d}QWV\\xff\\x95\\xa5\\x0f\\x00\\x00\\xab\\xb0\\x00\\xaeu\\xfd8\\x07u\\xee\\x8dEz\\xff\\xe0VirtualAlloc\\x00VirtualFree\\x00VirtualProtect\\x00\\x00\\x8b\\x9d\\x95\\x05\\x00\\x00\\x0b\\xdbt\n\\x8b\\x03\\x87\\x85\\x99\\x05\\x00\\x00\\x89\\x03\\x8d\\xb5\\xc5\\x05\\x00\\x00\\x83>\\x00\\x0f\\x84\n\\x01\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00h\\x00\\x18\\x00\\x00j\\x00\\xffUQ\\x89\\x85H\\x01\\x00\\x00\\x8bF\\x04\\x05\\x0e\\x01\\x00\\x00\\x0f\\x84\\xb7\\x00\\x00\\x00j\\x04h\\x00\\x10\\x00\\x00Pj\\x00\\xffUQ\\x89\\x85D\\x01\\x00\\x00V\\x8b\\x1e\\x03\\x9d\\x88\\x04\\x00\\x00\\xff\\xb5H\\x01\\x00\\x00\\xffv\\x04PS\\xe8\\xc7\\x05\\x00" + }, + { + "name": "BufferLength", + "value": "0x0002bc00" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1473 + }, + { + "timestamp": "2025-02-28 14:44:59,723", + "thread_id": "4132", + "caller": "0x004083c6", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00626000" + }, + { + "name": "Buffer", + "value": "" + }, + { + "name": "BufferLength", + "value": "0x00000000" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1474 + }, + { + "timestamp": "2025-02-28 14:44:59,864", + "thread_id": "4132", + "caller": "0x004083fb", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00385008" + }, + { + "name": "Buffer", + "value": "\\x00\\x00@\\x00" + }, + { + "name": "BufferLength", + "value": "0x00000004" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1475 + }, + { + "timestamp": "2025-02-28 14:44:59,989", + "thread_id": "4132", + "caller": "0x00408420", + "parentcaller": "0x00409c49", + "category": "threading", + "api": "NtSetContextThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "HollowedInstructionPointer", + "value": "0x004e7001" + }, + { + "name": "CurrentInstructionPointer", + "value": "0x771c57c0" + }, + { + "name": "Flags", + "value": "0x00010007" + } + ], + "repeated": 0, + "id": 1476 + }, + { + "timestamp": "2025-02-28 14:45:00,035", + "thread_id": "4132", + "caller": "0x00408482", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400090" + }, + { + "name": "Buffer", + "value": "\\x00\\x00Y\\x01" + }, + { + "name": "BufferLength", + "value": "0x00000004" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1477 + }, + { + "timestamp": "2025-02-28 14:45:00,082", + "thread_id": "4132", + "caller": "0x0040848c", + "parentcaller": "0x00409c49", + "category": "threading", + "api": "NtResumeThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "SuspendCount", + "value": "1" + }, + { + "name": "ThreadId", + "value": "1264" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1478 + }, + { + "timestamp": "2025-02-28 14:45:00,395", + "thread_id": "4132", + "caller": "0x00408496", + "parentcaller": "0x00409c49", + "category": "threading", + "api": "NtSuspendThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "SuspendCount", + "value": "0" + }, + { + "name": "ThreadId", + "value": "1264" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1479 + }, + { + "timestamp": "2025-02-28 14:45:00,395", + "thread_id": "4132", + "caller": "0x004084b7", + "parentcaller": "0x00409c49", + "category": "process", + "api": "WriteProcessMemory", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x000002f0" + }, + { + "name": "BaseAddress", + "value": "0x00400090" + }, + { + "name": "Buffer", + "value": "\\x00\\x80\"\\x00" + }, + { + "name": "BufferLength", + "value": "0x00000004" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1480 + }, + { + "timestamp": "2025-02-28 14:45:00,426", + "thread_id": "4132", + "caller": "0x004089b9", + "parentcaller": "0x00409c49", + "category": "threading", + "api": "NtResumeThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000002e8" + }, + { + "name": "SuspendCount", + "value": "1" + }, + { + "name": "ThreadId", + "value": "1264" + }, + { + "name": "ProcessId", + "value": "4248" + } + ], + "repeated": 0, + "id": 1481 + }, + { + "timestamp": "2025-02-28 14:45:00,426", + "thread_id": "4132", + "caller": "0x00408a4d", + "parentcaller": "0x00409c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 1482 + }, + { + "timestamp": "2025-02-28 14:45:00,426", + "thread_id": "4132", + "caller": "0x00408aa5", + "parentcaller": "0x00409c49", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\CSIDL_X" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1483 + }, + { + "timestamp": "2025-02-28 14:45:00,426", + "thread_id": "4132", + "caller": "0x00408adf", + "parentcaller": "0x00409c49", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 1484 + } + ], + "threads": [ + "4132", + "8416" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00045000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + }, + { + "process_id": 3628, + "process_name": "cmd.exe", + "parent_id": 11036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "first_seen": "2025-02-28 14:44:51,649", + "calls": [ + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "9360", + "caller": "0x771a204e", + "parentcaller": "0x7719ddc1", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 3, + "id": 1 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "10764", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf3.\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb8\\xf3.\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "10764", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "9360", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\x98\\xf5\\x1a\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\xa0\\xf5\\x1a\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "9360", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "10228", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cw\\x08\\xf4\n\\x06\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dw\\x10\\xf4\n\\x06\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "10228", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "3916", + "caller": "0x764ea562", + "parentcaller": "0x764ea478", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc00700bb", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00p\\xb5\\x1cwp\\xf1\\xaf\\x04\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xfd\\x81\\x1dwx\\xf1\\xaf\\x04\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "3916", + "caller": "0x771b6c26", + "parentcaller": "0x771b6b31", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e609de", + "parentcaller": "0x00e66a0a", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000228" + }, + { + "name": "DesiredAccess", + "value": "0x001fffff", + "pretty_value": "THREAD_ALL_ACCESS" + }, + { + "name": "ProcessId", + "value": "3628" + }, + { + "name": "ThreadId", + "value": "2760" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e2df", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e2ff", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetThreadUILanguage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75897140" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e2c8", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd4\\xf8\\xcf\\x00\\xa0\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a10", + "parentcaller": "0x00e66a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a10", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xcc\\xfa\\xcf\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00,\\xfb\\xcf\\x00\\xdb\\x9enr\\xa8c\\x8dr$\\xb6\\x94rl\\x92\\xf1\\x048\\xe9\\x8fr|\\xfb\\xcf\\x00\\x00\\x00\\xd0\\x00\\xc4\\xfc\\xcf\\x00\\xec\\xfa\\xcf\\x00\\x18-\\xf6\\x02" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a10", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000224" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a10", + "parentcaller": "0x00e66a0a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a10", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000224" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e61f20", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xcc\\xfb\\xcf\\x00\\x18\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xdc\\x96\\x8dr \\xfc\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58836", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5884a", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e328", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e33f", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e3d7", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e36e", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5e3a0", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e60a55", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f82000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5aa00", + "parentcaller": "0x00e60a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f83000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5aa00", + "parentcaller": "0x00e60a55", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f84000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e582d9", + "parentcaller": "0x00e5886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 30 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e582d9", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000128" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58319", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "DisableUNCCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58353", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "EnableExtensions" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e583a3", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "DelayedExpansion" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e583dd", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "DefaultColor" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5842d", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "CompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5849e", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "PathCompletionChar" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "9" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5852c", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "AutoRun" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58540", + "parentcaller": "0x00e5886a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e582d9", + "parentcaller": "0x00e5886a", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 40 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e582d9", + "parentcaller": "0x00e5886a", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000224" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Command Processor" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5855a", + "parentcaller": "0x00e5886a", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58561", + "parentcaller": "0x00e5886a", + "category": "misc", + "api": "srand", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "seed", + "value": "0x67c1c283" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f13000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06590000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x06590000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x065a1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5a9aa", + "parentcaller": "0x00e58901", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f85000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x065b1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58d99", + "parentcaller": "0x00e601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6029d", + "parentcaller": "0x00e58dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02f76ca8", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users" + }, + { + "name": "FirstCreateTimeLow", + "value": "0x3a6eea36" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01d5acdd" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e602b6", + "parentcaller": "0x00e58dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6029d", + "parentcaller": "0x00e58dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02f76d68", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xe2aae62f" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7d47" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e602b6", + "parentcaller": "0x00e58dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6029d", + "parentcaller": "0x00e58dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02f76c68", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xe2aae62f" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7d47" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e602b6", + "parentcaller": "0x00e58dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6029d", + "parentcaller": "0x00e58dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02f76aa8", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xe2aae62f" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7d47" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e602b6", + "parentcaller": "0x00e58dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e6029d", + "parentcaller": "0x00e58dc1", + "category": "filesystem", + "api": "FindFirstFileExW", + "status": true, + "return": "0x02f76928", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + }, + { + "name": "FirstCreateTimeLow", + "value": "0xe2aae62f" + }, + { + "name": "FirstCreateTimeHigh", + "value": "0x01db7d47" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e602b6", + "parentcaller": "0x00e58dc1", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58de6", + "parentcaller": "0x00e601ce", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5aa00", + "parentcaller": "0x00e601ce", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f86000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e5dcee", + "parentcaller": "0x00e58922", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f87000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e589b1", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00$\\x82\\x1dw\\xa8\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xb4\\xfc\\xcf\\x00\\xb0\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "\\x0c\\xda\\x9a\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00?\\x84\\x98\\x02\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x10\\x96\\xf7\\x02\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-02-28 14:44:51,696", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "2760" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x76518e0c" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58797", + "parentcaller": "0x00e589c7", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 1, + "id": 74 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "DesiredAccess", + "value": "0x00000009", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000220" + }, + { + "name": "ValueName", + "value": "ResourcePolicies" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ee0000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02ee0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58776", + "parentcaller": "0x00e589c7", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x065a4000" + }, + { + "name": "RegionSize", + "value": "0x0001c000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e589ef", + "parentcaller": "0x00e60a55", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x06\\x00\\x00\\x004\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00h\\xfa\\xcf\\x00<\\xfb\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00N\\x01\\x00\\x00\\xf0\n\\xf6\\x02\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58ac6", + "parentcaller": "0x00e60a55", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58ad7", + "parentcaller": "0x00e60a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "CopyFileExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75879730" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58aed", + "parentcaller": "0x00e60a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75882370" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58afe", + "parentcaller": "0x00e60a55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x75860000" + }, + { + "name": "FunctionName", + "value": "SetConsoleInputExeNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x765a2e30" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e58b1e", + "parentcaller": "0x00e60a55", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02f13000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x065a4000" + }, + { + "name": "RegionSize", + "value": "0x0001c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5ddf6", + "parentcaller": "0x00e5a056", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x18\\xf9\\xcf\\x00x\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5a1b5", + "parentcaller": "0x00e5e57b", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0x00000098" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000220" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5a1a1", + "parentcaller": "0x00e5e57b", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000098" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60605", + "parentcaller": "0x00e5a0a5", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000098" + }, + { + "name": "DesiredAccess", + "value": "0x40100080", + "pretty_value": "GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + }, + { + "name": "CreateDisposition", + "value": "5", + "pretty_value": "FILE_OVERWRITE_IF" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5adbc", + "parentcaller": "0x00e5e4f6", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00d\\x00\\x00d\\xe8\\xf6\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\x07\\x00\\x00\\xf0\\xf6\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x02\\x00\\x00\\x01\\x00\\x00\\x00\\xc8\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e6744a", + "parentcaller": "0x00e66e48", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x065c1000" + }, + { + "name": "RegionSize", + "value": "0x00010000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e59ba9", + "parentcaller": "0x00e599bd", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000098" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + }, + { + "name": "Buffer", + "value": "on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: \r\n" + }, + { + "name": "Length", + "value": "121" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5a1f0", + "parentcaller": "0x00e5a14c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000098" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5a1f0", + "parentcaller": "0x00e5a14c", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0x00000220" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000098" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5a1a1", + "parentcaller": "0x00e60b09", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000220" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5e328", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00'g\\x07\\xd1\\x10\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\"\\x00\\x00\\x00\\x18\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5e33f", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5e36e", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x94\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60aa9", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xba\\xe3\\xe5\\x00 \\xfc\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\xff\\xff\\xff\\xff(\\xfc\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e5e2c8", + "parentcaller": "0x00e66a0a", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000088" + }, + { + "name": "IoControlCode", + "value": "0x00500016" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd4\\xf8\\xcf\\x00\\xa0\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xf9\\xcf\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "mscoree.dll" + }, + { + "name": "ModuleHandle", + "value": "0x02f11b98" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e4" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e8" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001e0" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001d4" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001cc" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b4" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b8" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001bc" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001c0" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001c4" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001c8" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75392000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75392000" + }, + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001ac" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001b0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a8" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000018c" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000190" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000194" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000198" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000019c" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a4" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001a0" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000016c" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000170" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000168" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000164" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000160" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000015c" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000148" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000014c" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000012c" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000130" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000fc" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000100" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000104" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000104" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000104" + }, + { + "name": "ValueName", + "value": "DisableMetaFiles" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000104" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000104" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000104" + }, + { + "name": "ValueName", + "value": "DisableUmpdBufferSizeCheck" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000104" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f8" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f4" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000f0" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000dc" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x77150000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x771afa60" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000a0" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000c0" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000000bc" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-02-28 14:44:51,711", + "thread_id": "2760", + "caller": "0x00e60ae0", + "parentcaller": "0x00e66a0a", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 164 + } + ], + "threads": [ + "2760", + "9360", + "10764", + "10228", + "3916" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00e50000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "179e6736163ca4c5f377.exe", + "pid": 11036, + "parent_id": 4168, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "children": [ + { + "name": "cmd.exe", + "pid": 3628, + "parent_id": 11036, + "module_path": "C:\\Windows\\SysWOW64\\cmd.exe", + "children": [], + "threads": [ + "2760", + "9360", + "10764", + "10228", + "3916" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00e50000", + "MainExeSize": "0x0005a000", + "Bitness": "32-bit" + } + } + ], + "threads": [ + "4132", + "8416" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JQK72EN", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "e4dd-cd2a", + "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00045000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Windows\\System32\\MFC42LOC.DLL", + "C:\\Windows\\System32\\MFC42LOC.DLL.DLL", + "C:\\Windows\\sysnative\\MFC42LOC.DLL", + "C:\\Windows\\sysnative\\MFC42LOC.DLL.DLL", + "C:\\Windows\\System32\\msctf.dll", + "C:\\myapp.exe", + "C:\\Windows\\explorer.exe\\", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.ex_", + "C:\\Windows\\System32\\windows.storage.dll", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll", + "C:\\Windows\\System32\\wldp.dll", + "C:\\Windows\\System32\\SHCore.dll", + "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", + "C:\\Users\\pacop\\AppData\\Local", + "C:\\Users\\pacop\\AppData\\Local\\CSIDL_", + "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup", + "C:\\Windows", + "C:\\Users\\pacop\\AppData\\Local\\CSIDL_X", + "C:\\Users\\pacop\\AppData\\Local\\Temp", + "C:\\Users", + "C:\\Users\\pacop", + "C:\\Users\\pacop\\AppData", + "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + ], + "read_files": [], + "write_files": [ + "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe", + "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + ], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag", + "HKEY_CURRENT_USER", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PropertyBag", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PropertyBag", + "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\System", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Command Processor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "HKEY_CURRENT_USER\\Software\\Microsoft\\Command Processor", + "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", + "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [ + "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"", + "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + ], + "resolved_apis": [], + "mutexes": [ + "Local\\SM0:11036:168:WilStaging_02", + "qazwsxedc" + ], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,192", + "eid": 1, + "data": { + "file": "MSVCRT.DLL", + "pathtofile": null, + "moduleaddress": "0x753c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,192", + "eid": 2, + "data": { + "file": "user32", + "pathtofile": null, + "moduleaddress": "0x76610000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,207", + "eid": 3, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,207", + "eid": 4, + "data": { + "file": "GDI32.dll", + "pathtofile": null, + "moduleaddress": "0x77060000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,207", + "eid": 5, + "data": { + "file": "MFC42.DLL", + "pathtofile": null, + "moduleaddress": "0x72590000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,207", + "eid": 6, + "data": { + "file": "MSVCRT.dll", + "pathtofile": null, + "moduleaddress": "0x753c0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,207", + "eid": 7, + "data": { + "file": "USER32.dll", + "pathtofile": null, + "moduleaddress": "0x76610000" + } + }, + { + "event": "create", + "object": "windowshook", + "timestamp": "2025-02-28 14:44:51,301", + "eid": 8, + "data": { + "id": "18446744073709551615", + "moduleaddress": "0x00000000", + "procedureaddress": "0x72609fa0", + "module": "" + } + }, + { + "event": "create", + "object": "windowshook", + "timestamp": "2025-02-28 14:44:51,301", + "eid": 9, + "data": { + "id": "5", + "moduleaddress": "0x00000000", + "procedureaddress": "0x725c0e80", + "module": "" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 10, + "data": { + "file": "imm32.dll", + "pathtofile": null, + "moduleaddress": "0x75730000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 11, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x72470000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 12, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x72470000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 13, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x72470000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 14, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x72470000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 15, + "data": { + "file": "COMCTL32.DLL", + "pathtofile": null, + "moduleaddress": "0x72470000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 16, + "data": { + "file": "C:\\Windows\\System32\\uxtheme.dll", + "pathtofile": null, + "moduleaddress": "0x74e80000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 17, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,317", + "eid": 18, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 19, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 20, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 21, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 22, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 23, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 24, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 25, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 26, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 27, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 28, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 29, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 30, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 31, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 32, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 33, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 34, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 35, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 36, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 37, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 38, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 39, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 40, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 41, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 42, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 43, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 44, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 45, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 46, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 47, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 48, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 49, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 50, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 51, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 52, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 53, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 54, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 55, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 56, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 57, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 58, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 59, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 60, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 61, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 62, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 63, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 64, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 65, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 66, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 67, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 68, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 69, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 70, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 71, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 72, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 73, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 74, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 75, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 76, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 77, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 78, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 79, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 80, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 81, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 82, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 83, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 84, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 85, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 86, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 87, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,332", + "eid": 88, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 89, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76280000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 90, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 91, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 92, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 93, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 94, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 95, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 96, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 97, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 98, + "data": { + "file": "api-ms-win-eventing-provider-l1-1-0.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 99, + "data": { + "file": "api-ms-win-core-synch-l1-2-0.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 100, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 101, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 102, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 103, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 104, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category", + "content": "4" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 105, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name", + "content": "Local AppData" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 106, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 107, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 108, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath", + "content": "AppData\\Local" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 109, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 110, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 111, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 112, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 113, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 114, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 115, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 116, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 117, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 118, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 119, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 120, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 121, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 122, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 123, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 124, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 125, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "content": "%USERPROFILE%\\AppData\\Local" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 126, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", + "content": "kernel32.dll" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 127, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 128, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,348", + "eid": 129, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", + "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-02-28 14:44:51,364", + "eid": 130, + "data": { + "file": "C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 131, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 132, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 133, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 134, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 135, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 136, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 137, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 138, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 139, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 140, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 141, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 142, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 143, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 144, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 145, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 146, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 147, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 148, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 149, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 150, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 151, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 152, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 153, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 154, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 155, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 156, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 157, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 158, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 159, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 160, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 161, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 162, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 163, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 164, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 165, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 166, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 167, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 168, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 169, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 170, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 171, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 172, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 173, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 174, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 175, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 176, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 177, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 178, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 179, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 180, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 181, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 182, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 183, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 184, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 185, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 186, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 187, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 188, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 189, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 190, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 191, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 192, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,582", + "eid": 193, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 194, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 195, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 196, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 197, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76280000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 198, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 199, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 200, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Category", + "content": "4" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 201, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Name", + "content": "Startup" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 202, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParentFolder", + "content": "{A77F5D77-2E2B-44C3-A6A2-ABA601054A51}" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 203, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Description", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 204, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\RelativePath", + "content": "StartUp" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 205, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\ParsingName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 206, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InfoTip", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 207, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalizedName", + "content": "@%SystemRoot%\\system32\\shell32.dll,-21787" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 208, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Icon", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 209, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Security", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 210, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResource", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 211, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\StreamResourceType", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 212, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\LocalRedirectOnly", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 213, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Roamable", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 214, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PreCreate", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 215, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Stream", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 216, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\PublishExpandedPath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 217, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\DefinitionFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 218, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\Attributes", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 219, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\FolderTypeID", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 220, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{B97D20BB-F46A-4C97-BA10-5E3608430854}\\InitFolderHandler", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 221, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,598", + "eid": 222, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Startup", + "content": "%USERPROFILE%\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,614", + "eid": 223, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x77150000" + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-02-28 14:44:51,614", + "eid": 224, + "data": { + "file": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 225, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 226, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 227, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 228, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 229, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 230, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 231, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 232, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 233, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 234, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 235, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 236, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 237, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 238, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 239, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 240, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 241, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 242, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 243, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 244, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 245, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 246, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 247, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 248, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 249, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 250, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 251, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 252, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 253, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 254, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 255, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 256, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 257, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 258, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 259, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 260, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 261, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 262, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 263, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 264, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 265, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 266, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 267, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 268, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 269, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 270, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 271, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 272, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 273, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 274, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 275, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 276, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 277, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 278, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 279, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 280, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 281, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 282, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 283, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 284, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 285, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 286, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 287, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 288, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 289, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 290, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 291, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76280000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 292, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 293, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 294, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 295, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 296, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 297, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 298, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 299, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 300, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 301, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 302, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 303, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 304, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 305, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 306, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 307, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 308, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 309, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 310, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 311, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 312, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 313, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 314, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 315, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 316, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 317, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 318, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 319, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 320, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 321, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 322, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 323, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 324, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 325, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 326, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 327, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 328, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 329, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 330, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 331, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 332, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 333, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 334, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 335, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 336, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 337, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 338, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 339, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 340, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 341, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 342, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 343, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 344, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 345, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 346, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 347, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 348, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 349, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 350, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 351, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 352, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 353, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 354, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 355, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 356, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 357, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 358, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 359, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 360, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76280000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 361, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,629", + "eid": 362, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 363, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 364, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 365, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 366, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 367, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 368, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 369, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 370, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 371, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 372, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 373, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 374, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 375, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 376, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 377, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 378, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 379, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 380, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 381, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75c40000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 382, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 383, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 384, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 385, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 386, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 387, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 388, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 389, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 390, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 391, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 392, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 393, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 394, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 395, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 396, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 397, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 398, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 399, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 400, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 401, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 402, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 403, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 404, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x76eb0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 405, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 406, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 407, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 408, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x75860000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 409, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 410, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 411, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 412, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 413, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 414, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 415, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 416, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 417, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 418, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 419, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 420, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 421, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 422, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 423, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 424, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 425, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 426, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 427, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 428, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 429, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76280000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 430, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 431, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 432, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Category", + "content": "2" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 433, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Name", + "content": "Windows" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 434, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParentFolder", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 435, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Description", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 436, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\RelativePath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 437, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\ParsingName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 438, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InfoTip", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 439, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalizedName", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 440, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Icon", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 441, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Security", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 442, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResource", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 443, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\StreamResourceType", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 444, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\LocalRedirectOnly", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 445, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Roamable", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 446, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PreCreate", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 447, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Stream", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 448, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\PublishExpandedPath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 449, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\DefinitionFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 450, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\Attributes", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 451, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\FolderTypeID", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:53,645", + "eid": 452, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F38BF404-1D43-42F2-9305-67DE0B28FC23}\\InitFolderHandler", + "content": null + } + }, + { + "event": "execute", + "object": "file", + "timestamp": "2025-02-28 14:44:54,535", + "eid": 453, + "data": { + "file": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 454, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 455, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DisableUNCCheck", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 456, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\EnableExtensions", + "content": "1" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 457, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DelayedExpansion", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 458, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\DefaultColor", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 459, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\CompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 460, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\PathCompletionChar", + "content": "9" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,696", + "eid": 461, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Command Processor\\AutoRun", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 462, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 463, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 464, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 465, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 466, + "data": { + "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 467, + "data": { + "file": "mscoree.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 468, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 469, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 470, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 471, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 472, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-02-28 14:44:51,711", + "eid": 473, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-20 10:20:16,742 [root] INFO: Date set to: 20250228T14:44:38, timeout set to: 180\n2025-02-28 14:44:39,122 [root] DEBUG: Starting analyzer from: C:\\tmp72dts0jx\n2025-02-28 14:44:39,122 [root] DEBUG: Storing results at: C:\\gufnbSLD\n2025-02-28 14:44:39,122 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\fKsPNpTsN\n2025-02-28 14:44:39,122 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-28 14:44:39,122 [root] INFO: analysis running as an admin\n2025-02-28 14:44:39,122 [root] INFO: analysis package specified: \"exe\"\n2025-02-28 14:44:39,122 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-28 14:44:39,122 [root] DEBUG: imported analysis package \"exe\"\n2025-02-28 14:44:39,122 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-28 14:44:39,122 [lib.common.common] INFO: wrapping\n2025-02-28 14:44:39,122 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 14:44:39,122 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\n2025-02-28 14:44:39,122 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-28 14:44:39,122 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-28 14:44:39,122 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-28 14:44:39,122 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-28 14:44:39,137 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-28 14:44:39,153 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-28 14:44:39,169 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-28 14:44:39,169 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-28 14:44:39,169 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-28 14:44:39,200 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-02-28 14:44:39,200 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-02-28 14:44:39,200 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-28 14:44:39,216 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-28 14:44:39,216 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-28 14:44:39,216 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-28 14:44:39,216 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-28 14:44:39,216 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-28 14:44:39,231 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-28 14:44:39,231 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-28 14:44:39,231 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-28 14:44:39,231 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-28 14:44:39,231 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-28 14:44:39,231 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-28 14:44:39,981 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-28 14:44:39,981 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-28 14:44:39,981 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-28 14:44:39,981 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-28 14:44:39,981 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-28 14:44:39,981 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-28 14:44:39,981 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-28 14:44:39,981 [modules.auxiliary.disguise] INFO: Disguising GUID to c8d086dd-fed0-449e-a798-b8028841b50c\n2025-02-28 14:44:39,981 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-28 14:44:39,981 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-28 14:44:39,981 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-28 14:44:39,981 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-28 14:44:39,981 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-28 14:44:39,981 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-28 14:44:39,981 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-28 14:44:39,981 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-28 14:44:39,981 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-28 14:44:39,981 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-28 14:44:39,981 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-28 14:44:39,981 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-28 14:44:39,981 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-28 14:44:39,981 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-28 14:44:39,981 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-28 14:44:39,997 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-02-28 14:44:40,044 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\672.ini\n2025-02-28 14:44:40,247 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-28 14:44:40,247 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp72dts0jx\\dll\\JboUcC.dll, loader C:\\tmp72dts0jx\\bin\\VkWmTmTk.exe\n2025-02-28 14:44:40,653 [root] DEBUG: Loader: Injecting process 672 with C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-28 14:44:40,684 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 14:44:40,684 [root] INFO: Disabling sleep skipping.\n2025-02-28 14:44:40,700 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-02-28 14:44:40,716 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-28 14:44:40,716 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDA350000, thread 11208, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F3000-0x000000A91A200000\n2025-02-28 14:44:40,716 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-28 14:44:40,747 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-02-28 14:44:40,762 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-28 14:44:40,809 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\JboUcC.dll.\n2025-02-28 14:44:40,887 [lib.api.process] INFO: Injected into 64-bit \n2025-02-28 14:44:40,887 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-28 14:44:40,934 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\gufnbSLD\\tlsdump\\tlsdump.log\n2025-02-28 14:44:47,571 [root] INFO: Restarting WMI Service\n2025-02-28 14:44:48,448 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-28 14:44:48,448 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-28 14:44:48,448 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 14:44:48,501 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\" with arguments \"\" with pid 11036\n2025-02-28 14:44:48,501 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\11036.ini\n2025-02-28 14:44:48,531 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:48,691 [root] DEBUG: Loader: Injecting process 11036 (thread 4132) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:48,731 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 14:44:48,764 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:48,944 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:51,000 [lib.api.process] INFO: Successfully resumed \n2025-02-28 14:44:51,020 [root] DEBUG: 11036: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 14:44:51,020 [root] INFO: Disabling sleep skipping.\n2025-02-28 14:44:51,020 [root] DEBUG: 11036: Dropped file limit defaulting to 100.\n2025-02-28 14:44:51,030 [root] DEBUG: 11036: YaraInit: Compiled 41 rule files\n2025-02-28 14:44:51,030 [root] DEBUG: 11036: YaraInit: Compiled rules saved to file C:\\tmp72dts0jx\\data\\yara\\capemon.yac\n2025-02-28 14:44:51,030 [root] DEBUG: 11036: YaraScan: Scanning 0x00400000, size 0x4485e\n2025-02-28 14:44:51,038 [root] DEBUG: 11036: YaraScan hit: UPX\n2025-02-28 14:44:51,038 [root] DEBUG: 11036: Config: bp0 set to 0x00043B9C.\n2025-02-28 14:44:51,038 [root] DEBUG: 11036: Config: Hit count for breakpoint 0 set to 1\n2025-02-28 14:44:51,038 [root] DEBUG: 11036: Config: Action0 set to step2oep.\n2025-02-28 14:44:51,040 [root] DEBUG: 11036: AmsiDumper initialised.\n2025-02-28 14:44:51,040 [root] DEBUG: 11036: Monitor initialised: 32-bit capemon loaded in process 11036 at 0x726c0000, thread 4132, image base 0x400000, stack from 0x193000-0x1a0000\n2025-02-28 14:44:51,040 [root] DEBUG: 11036: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\"\n2025-02-28 14:44:51,172 [root] DEBUG: 11036: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-02-28 14:44:51,172 [root] DEBUG: 11036: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-02-28 14:44:51,172 [root] DEBUG: 11036: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-02-28 14:44:51,172 [root] DEBUG: 11036: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-02-28 14:44:51,172 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-28 14:44:51,172 [root] DEBUG: 11036: set_hooks: Unable to hook GetCommandLineA\n2025-02-28 14:44:51,180 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-28 14:44:51,180 [root] DEBUG: 11036: set_hooks: Unable to hook GetCommandLineW\n2025-02-28 14:44:51,182 [root] DEBUG: 11036: Hooked 611 out of 613 functions\n2025-02-28 14:44:51,182 [root] DEBUG: 11036: Syscall hook installed, syscall logging level 1\n2025-02-28 14:44:51,182 [root] DEBUG: 11036: WoW64fix: Windows version 6.2 not supported.\n2025-02-28 14:44:51,182 [root] DEBUG: 11036: SetInitialBreakpoints: Breakpoint 0 set on address 0x00443B9C (RVA 0x43b9c, type 0, hit count 1, thread 4132)\n2025-02-28 14:44:51,192 [root] INFO: Loaded monitor into process with pid 11036\n2025-02-28 14:44:51,192 [root] DEBUG: 11036: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-02-28 14:44:51,211 [root] DEBUG: 11036: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::LdrLoadDll returns to 0x00443B30, thread 4132).\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: YaraScan: Scanning 0x00400000, size 0x4485e\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: YaraScan hit: UPX\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: Config: Hit count for breakpoint 0 set to 1\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: Config: Action0 set to step2oep.\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: SetInitialBreakpoints: Breakpoint 0 set on address 0x00443B9C (RVA 0x43b9c, type 0, hit count 1, thread 4132)\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-02-28 14:44:51,213 [root] DEBUG: 11036: CAPEExceptionFilter: breakpoint 0 hit by instruction at 0x00443B9C (thread 4132)\n2025-02-28 14:44:51,243 [root] DEBUG: 11036: DebuggerOutput: Debugger logfile C:\\gufnbSLD\\debugger\\11036.log.\n2025-02-28 14:44:51,243 [root] DEBUG: 11036: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-02-28 14:44:51,243 [root] DEBUG: 11036: DumpProcess: Module entry point VA is 0x0000B10F.\n2025-02-28 14:44:51,304 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_24933335141428522025 to CAPE\\74ea20baec5f7f377e84e6b86c40db5f3a9c06f3719a07a08039b4bcb2e98092; Size is 276992; Max size: 100000000\n2025-02-28 14:44:51,304 [root] DEBUG: 11036: DumpProcess: Module image dump success - dump size 0x43a00.\n2025-02-28 14:44:51,304 [root] DEBUG: 11036: YaraScan: Scanning 0x00400000, size 0x4485e\n2025-02-28 14:44:51,304 [root] DEBUG: 11036: YaraScan hit: UPX\n2025-02-28 14:44:51,304 [root] DEBUG: 11036: Config: Hit count for breakpoint 0 set to 1\n2025-02-28 14:44:51,304 [root] DEBUG: 11036: Config: Action0 set to step2oep.\n2025-02-28 14:44:51,314 [root] DEBUG: 11036: DLL loaded at 0x72470000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.4355_none_c0dc01d438beab35\\COMCTL32 (0x8d000 bytes).\n2025-02-28 14:44:51,314 [root] DEBUG: 11036: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-02-28 14:44:51,324 [root] DEBUG: 11036: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 4132).\n2025-02-28 14:44:51,334 [root] DEBUG: 11036: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-02-28 14:44:51,334 [root] DEBUG: 11036: DLL loaded at 0x75C40000: C:\\Windows\\System32\\shell32 (0x5da000 bytes).\n2025-02-28 14:44:51,342 [root] DEBUG: 11036: DLL loaded at 0x76280000: C:\\Windows\\System32\\psapi (0x6000 bytes).\n2025-02-28 14:44:51,345 [root] DEBUG: 11036: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-02-28 14:44:51,345 [root] DEBUG: 11036: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-02-28 14:44:51,355 [root] DEBUG: 11036: DLL loaded at 0x75BB0000: C:\\Windows\\System32\\SHCORE (0x87000 bytes).\n2025-02-28 14:44:51,365 [root] DEBUG: 11036: AllocationHandler: Adding allocation to tracked region list: 0x05820000, size: 0x2ae000.\n2025-02-28 14:44:51,365 [root] DEBUG: 11036: AddTrackedRegion: GetEntropy failed.\n2025-02-28 14:44:51,365 [root] DEBUG: 11036: AllocationHandler: Adding allocation to tracked region list: 0x04970000, size: 0x74000.\n2025-02-28 14:44:51,373 [root] DEBUG: 11036: AddTrackedRegion: GetEntropy failed.\n2025-02-28 14:44:51,373 [root] DEBUG: 11036: AllocationHandler: Processing previous tracked region at: 0x05820000.\n2025-02-28 14:44:51,373 [root] DEBUG: 11036: DumpPEsInRange: Scanning range 0x05820000 - 0x05ACD2C3.\n2025-02-28 14:44:51,375 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x05820000\n2025-02-28 14:44:51,375 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 14:44:51,375 [root] DEBUG: 11036: DumpProcess: Instantiating PeParser with address: 0x05820000.\n2025-02-28 14:44:51,375 [root] DEBUG: 11036: DumpProcess: Module entry point VA is 0x000439F0.\n2025-02-28 14:44:51,375 [root] DEBUG: 11036: readPeSectionsFromProcess: Failed to relocate image back to header image base 0x00400000.\n2025-02-28 14:44:51,375 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_68250051441328522025 to CAPE\\35bfca7f294d29743add0556a14715179d2e22cce01933dfecd134a7e78fac5f; Size is 279552; Max size: 100000000\n2025-02-28 14:44:51,383 [root] DEBUG: 11036: DumpProcess: Module image dump success - dump size 0x44400.\n2025-02-28 14:44:51,385 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x0593A7D9\n2025-02-28 14:44:51,393 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 11036)\n2025-02-28 14:44:51,393 [root] DEBUG: 11036: DumpPE: Instantiating PeParser with address: 0x0593A7D9.\n2025-02-28 14:44:51,446 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_346963551441328522025 to CAPE\\7defec1ca7f2b1b0757b40463d8ee1591d7e3261142fa55b3aca0b774cd0d158; Size is 87552; Max size: 100000000\n2025-02-28 14:44:51,456 [root] DEBUG: 11036: DumpPE: PE file at 0x0593A7D9 dumped successfully - dump size 0x15600.\n2025-02-28 14:44:51,456 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x0594C249\n2025-02-28 14:44:51,456 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 11036)\n2025-02-28 14:44:51,456 [root] DEBUG: 11036: DumpPE: Instantiating PeParser with address: 0x0594C249.\n2025-02-28 14:44:51,456 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_418197651441328522025 to CAPE\\021d01fe3793879f57a2942664fc7c096710e94e87ad13dc21467c12edf61546; Size is 11264; Max size: 100000000\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: DumpPE: PE file at 0x0594C249 dumped successfully - dump size 0x2c00.\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x0594DAB9\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: DumpProcess: Instantiating PeParser with address: 0x0594DAB9.\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: DumpProcess: Module entry point VA is 0x00001000.\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: reBasePEImage: Error, invalid image base 0x0594DAB9.\n2025-02-28 14:44:51,467 [root] DEBUG: 11036: readPeSectionsFromProcess: Failed to relocate image back to header image base 0x10000000.\n2025-02-28 14:44:51,477 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_345467551441328522025 to CAPE\\877f2ae5e377c2ed56a87a6084b375875c31dc5d4d2327e9d07bf5576f18ffc4; Size is 13824; Max size: 100000000\n2025-02-28 14:44:51,477 [root] DEBUG: 11036: DumpProcess: Module image dump success - dump size 0x3600.\n2025-02-28 14:44:51,477 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x059719B0\n2025-02-28 14:44:51,477 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 11036)\n2025-02-28 14:44:51,477 [root] DEBUG: 11036: DumpPE: Instantiating PeParser with address: 0x059719B0.\n2025-02-28 14:44:51,477 [root] DEBUG: 11036: DumpPE: failed to obtain size of last section.\n2025-02-28 14:44:51,497 [root] DEBUG: 11036: DumpImageInCurrentProcess: Failed to dump 'raw' PE image from 0x059719B0, dumping memory region.\n2025-02-28 14:44:51,507 [root] DEBUG: 11036: DumpRegion: Dumped PE image(s) from base address 0x05820000, size 2809856 bytes.\n2025-02-28 14:44:51,547 [root] DEBUG: 11036: ProcessTrackedRegion: Dumped region at 0x05820000.\n2025-02-28 14:44:51,576 [root] DEBUG: 11036: YaraScan: Scanning 0x05820000, size 0x2ad2c3\n2025-02-28 14:44:51,588 [root] DEBUG: 11036: YaraScan hit: UPX\n2025-02-28 14:44:51,588 [root] DEBUG: 11036: Config: bp0 set to 0x00013F9C.\n2025-02-28 14:44:51,588 [root] DEBUG: 11036: Config: Hit count for breakpoint 0 set to 1\n2025-02-28 14:44:51,588 [root] DEBUG: 11036: Config: Action0 set to step2oep.\n2025-02-28 14:44:51,598 [root] DEBUG: 11036: CreateProcessHandler: Injection info set for new process 3628: C:\\Windows\\system32\\cmd.exe, ImageBase: 0x00E50000\n2025-02-28 14:44:51,598 [root] INFO: Announced 32-bit process name: cmd.exe pid: 3628\n2025-02-28 14:44:51,598 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\3628.ini\n2025-02-28 14:44:51,598 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:51,608 [root] DEBUG: Loader: Injecting process 3628 (thread 2760) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:51,608 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 14:44:51,608 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:51,608 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:51,649 [root] DEBUG: 3628: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 14:44:51,649 [root] INFO: Disabling sleep skipping.\n2025-02-28 14:44:51,649 [root] DEBUG: 3628: Dropped file limit defaulting to 100.\n2025-02-28 14:44:51,649 [root] DEBUG: 3628: YaraInit: Compiled rules loaded from existing file C:\\tmp72dts0jx\\data\\yara\\capemon.yac\n2025-02-28 14:44:51,657 [root] DEBUG: 3628: YaraScan: Scanning 0x00E50000, size 0x595ee\n2025-02-28 14:44:51,659 [root] DEBUG: 3628: AmsiDumper initialised.\n2025-02-28 14:44:51,659 [root] DEBUG: 3628: Monitor initialised: 32-bit capemon loaded in process 3628 at 0x726c0000, thread 2760, image base 0xe50000, stack from 0xc03000-0xd00000\n2025-02-28 14:44:51,659 [root] DEBUG: 3628: Commandline: C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"\n2025-02-28 14:44:51,679 [root] DEBUG: 3628: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-02-28 14:44:51,679 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-02-28 14:44:51,679 [root] DEBUG: 3628: set_hooks: Unable to hook GetCommandLineA\n2025-02-28 14:44:51,679 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-02-28 14:44:51,679 [root] DEBUG: 3628: set_hooks: Unable to hook GetCommandLineW\n2025-02-28 14:44:51,689 [root] DEBUG: 3628: Hooked 611 out of 613 functions\n2025-02-28 14:44:51,689 [root] DEBUG: 3628: Syscall hook installed, syscall logging level 1\n2025-02-28 14:44:51,689 [root] DEBUG: 3628: WoW64fix: Windows version 10.0 not supported.\n2025-02-28 14:44:51,689 [root] INFO: Loaded monitor into process with pid 3628\n2025-02-28 14:44:51,697 [root] DEBUG: 3628: caller_dispatch: Added region at 0x00E50000 to tracked regions list (ntdll::memcpy returns to 0x00E668FA, thread 2760).\n2025-02-28 14:44:51,697 [root] DEBUG: 3628: YaraScan: Scanning 0x00E50000, size 0x595ee\n2025-02-28 14:44:51,699 [root] DEBUG: 3628: ProcessImageBase: Main module image at 0x00E50000 unmodified (entropy change 0.000000e+00)\n2025-02-28 14:44:51,709 [root] DEBUG: 3628: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 2760).\n2025-02-28 14:44:51,709 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\n2025-02-28 14:44:51,709 [root] DEBUG: 3628: NtTerminateProcess hook: Attempting to dump process 3628\n2025-02-28 14:44:51,709 [root] DEBUG: 3628: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-28 14:44:51,788 [root] INFO: Process with pid 3628 has terminated\n2025-02-28 14:44:52,439 [root] INFO: Process with pid 3628 has terminated\n2025-02-28 14:44:52,439 [root] DEBUG: 11036: DumpPEsInRange: Scanning range 0x04970000 - 0x049E3A50.\n2025-02-28 14:44:52,439 [root] DEBUG: 11036: ScanForDisguisedPE: PE image located at: 0x04970000\n2025-02-28 14:44:52,439 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 11036)\n2025-02-28 14:44:52,439 [root] DEBUG: 11036: DumpPE: Instantiating PeParser with address: 0x04970000.\n2025-02-28 14:44:52,439 [root] DEBUG: 11036: DumpPE: failed to obtain size of last section.\n2025-02-28 14:44:52,447 [root] DEBUG: 11036: DumpImageInCurrentProcess: Failed to dump 'raw' PE image from 0x04970000, dumping memory region.\n2025-02-28 14:44:52,449 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_10826345241428522025 to CAPE\\1723ac59986f82d29ed48fcf6f24fb977122d39f0d13098bd0d0b14524e9b850; Size is 473680; Max size: 100000000\n2025-02-28 14:44:52,459 [root] DEBUG: 11036: DumpMemory: Payload successfully created: C:\\gufnbSLD\\CAPE\\11036_10826345241428522025 (size 473680 bytes)\n2025-02-28 14:44:52,459 [root] DEBUG: 11036: DumpRegion: Dumped entire allocation from 0x04970000, size 475136 bytes.\n2025-02-28 14:44:52,459 [root] DEBUG: 11036: ProcessTrackedRegion: Dumped region at 0x04970000.\n2025-02-28 14:44:52,939 [root] DEBUG: 11036: YaraScan: Scanning 0x04970000, size 0x73a50\n2025-02-28 14:44:53,426 [root] DEBUG: 11036: YaraScan hit: UPX\n2025-02-28 14:44:53,568 [root] DEBUG: 11036: Config: bp0 set to 0x00072307.\n2025-02-28 14:44:53,576 [root] DEBUG: 11036: Config: Hit count for breakpoint 0 set to 1\n2025-02-28 14:44:53,629 [root] DEBUG: 11036: Config: Action0 set to step2oep.\n2025-02-28 14:44:53,698 [root] DEBUG: 11036: CreateProcessHandler: Injection info set for new process 4248: C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe, ImageBase: 0x00400000\n2025-02-28 14:44:53,775 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:53,775 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:53,790 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:53,853 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:53,884 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 14:44:53,947 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:54,525 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:55,009 [root] DEBUG: 11036: WriteMemoryHandler: Executable binary injected into process 4248 (ImageBase 0x400000)\n2025-02-28 14:44:55,072 [root] DEBUG: 11036: DumpImageInCurrentProcess: Dump at 0x04970000 skipped due to dump limit 10\n2025-02-28 14:44:55,165 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump PE image from buffer, attempting raw dump.\n2025-02-28 14:44:55,275 [root] DEBUG: 11036: DumpMemory: Dump at 0x04970000 skipped due to dump limit 10\n2025-02-28 14:44:55,290 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump malformed PE image from buffer.\n2025-02-28 14:44:55,290 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:55,306 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:55,306 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:55,322 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:55,322 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:55,322 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:55,322 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:55,322 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x04970400 (size 0x39c00) injected into process 4248.\n2025-02-28 14:44:55,322 [root] DEBUG: 11036: DumpMemory: Dump at 0x04970400 skipped due to dump limit 10\n2025-02-28 14:44:55,322 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:55,322 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:55,322 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:55,322 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:55,369 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:55,415 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:55,462 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:55,665 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:55,681 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AA000 (size 0x600) injected into process 4248.\n2025-02-28 14:44:55,697 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AA000 skipped due to dump limit 10\n2025-02-28 14:44:55,697 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:55,728 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:55,728 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:55,728 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:55,822 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:55,869 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:55,915 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,087 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:56,150 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AA600 (size 0x1200) injected into process 4248.\n2025-02-28 14:44:56,197 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AA600 skipped due to dump limit 10\n2025-02-28 14:44:56,259 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:56,306 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:56,306 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:56,306 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:56,494 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,509 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:56,525 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,540 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:56,587 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:56,587 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:56,587 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:56,619 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,634 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:56,634 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,712 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:56,744 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AB800 (size 0xe00) injected into process 4248.\n2025-02-28 14:44:56,744 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AB800 skipped due to dump limit 10\n2025-02-28 14:44:56,759 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:56,790 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:56,790 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:56,790 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:56,884 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:56,884 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:56,931 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,056 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:57,103 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:57,103 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:57,103 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:57,212 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,259 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:57,306 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,415 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:57,447 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AC600 (size 0x200) injected into process 4248.\n2025-02-28 14:44:57,462 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AC600 skipped due to dump limit 10\n2025-02-28 14:44:57,478 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:57,525 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:57,525 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:57,525 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:57,634 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,665 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:57,712 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,744 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:57,806 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:57,806 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:57,806 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:57,884 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,884 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:57,915 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:57,915 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:57,915 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AC800 (size 0x6400) injected into process 4248.\n2025-02-28 14:44:57,915 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AC800 skipped due to dump limit 10\n2025-02-28 14:44:57,915 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:57,915 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:57,915 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:57,915 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:57,978 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,025 [root] DEBUG: InjectDllViaIAT: Blank import descriptor, aborting IAT patch.\n2025-02-28 14:44:58,072 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,181 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:58,322 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049B2C00 (size 0x2bc00) injected into process 4248.\n2025-02-28 14:44:58,337 [root] DEBUG: 11036: DumpMemory: Dump at 0x049B2C00 skipped due to dump limit 10\n2025-02-28 14:44:58,400 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:58,494 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:58,494 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:58,494 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:58,525 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,556 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 14:44:58,603 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,650 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:58,681 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:58,681 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:58,681 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:58,697 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,697 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:58,697 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,697 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:58,697 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x04970400 (size 0x39c00) injected into process 4248.\n2025-02-28 14:44:58,728 [root] DEBUG: 11036: DumpMemory: Dump at 0x04970400 skipped due to dump limit 10\n2025-02-28 14:44:58,744 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:58,775 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:58,775 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:58,775 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:58,790 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,806 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:58,806 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,806 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:58,806 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AA000 (size 0x600) injected into process 4248.\n2025-02-28 14:44:58,806 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AA000 skipped due to dump limit 10\n2025-02-28 14:44:58,806 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:58,806 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:58,806 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:58,806 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:58,822 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,822 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:58,822 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,853 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:58,884 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AA600 (size 0x1200) injected into process 4248.\n2025-02-28 14:44:58,900 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AA600 skipped due to dump limit 10\n2025-02-28 14:44:58,900 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:58,915 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:58,915 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:58,915 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:58,947 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:58,962 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:58,962 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,025 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,056 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,056 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,056 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,072 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,087 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,087 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,087 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,087 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AB800 (size 0xe00) injected into process 4248.\n2025-02-28 14:44:59,087 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AB800 skipped due to dump limit 10\n2025-02-28 14:44:59,087 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:59,087 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,087 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,103 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,119 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,134 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,165 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,197 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,197 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,197 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,197 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,244 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,259 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,275 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,322 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,322 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AC600 (size 0x200) injected into process 4248.\n2025-02-28 14:44:59,322 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AC600 skipped due to dump limit 10\n2025-02-28 14:44:59,337 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:59,337 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,337 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,337 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,415 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,431 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,447 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,478 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,478 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,478 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,478 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,494 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,509 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,525 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,556 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,556 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049AC800 (size 0x6400) injected into process 4248.\n2025-02-28 14:44:59,556 [root] DEBUG: 11036: DumpMemory: Dump at 0x049AC800 skipped due to dump limit 10\n2025-02-28 14:44:59,556 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:59,572 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,572 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,572 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,619 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,619 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,619 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,619 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,619 [root] DEBUG: 11036: WriteMemoryHandler: shellcode at 0x049B2C00 (size 0x2bc00) injected into process 4248.\n2025-02-28 14:44:59,619 [root] DEBUG: 11036: DumpMemory: Dump at 0x049B2C00 skipped due to dump limit 10\n2025-02-28 14:44:59,619 [root] DEBUG: 11036: WriteMemoryHandler: Failed to dump injected code/data from buffer.\n2025-02-28 14:44:59,619 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,619 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,619 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,634 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,650 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,665 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,728 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,759 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,759 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,759 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,775 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,775 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,790 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,869 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,884 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:44:59,884 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:44:59,884 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:44:59,931 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,931 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:44:59,947 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:44:59,994 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:44:59,994 [root] DEBUG: 11036: SetThreadContextHandler: Hollow process entry point reset via NtSetContextThread to 0x000E7001 (process 4248).\n2025-02-28 14:45:00,009 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:45:00,009 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:45:00,009 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:45:00,009 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,025 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:45:00,025 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,040 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:45:00,056 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:45:00,056 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:45:00,056 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:45:00,087 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,087 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 14:45:00,087 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,087 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:45:00,103 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:45:00,103 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:45:00,134 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:45:00,259 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,337 [root] DEBUG: InjectDllViaIAT: Not a new process, falling back to thread injection\n2025-02-28 14:45:00,369 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-02-28 14:45:00,384 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,400 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:45:00,400 [root] INFO: Announced 32-bit process name: 179e6736163ca4c5f377.exe pid: 4248\n2025-02-28 14:45:00,400 [lib.api.process] INFO: Monitor config for : C:\\tmp72dts0jx\\dll\\4248.ini\n2025-02-28 14:45:00,400 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp72dts0jx\\dll\\VlObjbnK.dll, loader C:\\tmp72dts0jx\\bin\\ppgMCZd.exe\n2025-02-28 14:45:00,400 [root] DEBUG: Loader: Injecting process 4248 (thread 1264) with C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,415 [root] DEBUG: InjectDllViaIAT: Not a new process, falling back to thread injection\n2025-02-28 14:45:00,431 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-02-28 14:45:00,431 [root] DEBUG: Successfully injected DLL C:\\tmp72dts0jx\\dll\\VlObjbnK.dll.\n2025-02-28 14:45:00,431 [lib.api.process] INFO: Injected into 32-bit \n2025-02-28 14:45:00,431 [root] INFO: Process with pid 11036 has terminated\n2025-02-28 14:45:00,494 [root] DEBUG: 11036: NtTerminateProcess hook: Attempting to dump process 11036\n2025-02-28 14:45:00,540 [root] DEBUG: 11036: VerifyCodeSection: SizeOfRawData zero.\n2025-02-28 14:45:00,572 [root] DEBUG: 11036: DoProcessDump: Code modification detected, dumping Imagebase at 0x00400000.\n2025-02-28 14:45:00,634 [root] DEBUG: 11036: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 14:45:00,665 [root] DEBUG: 11036: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-02-28 14:45:00,712 [root] DEBUG: 11036: DumpProcess: Module entry point VA is 0x000439F0.\n2025-02-28 14:45:00,759 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\CAPE\\11036_5863320051428522025 to procdump\\7adbcc0dd88368005264b3a845a64b675defdaebf8bd3294cc5cf264a10fcafd; Size is 276992; Max size: 100000000\n2025-02-28 14:45:00,837 [root] DEBUG: 11036: DumpProcess: Module image dump success - dump size 0x43a00.\n2025-02-28 14:45:21,134 [root] INFO: Process list is empty, terminating analysis\n2025-02-28 14:45:22,259 [root] INFO: Created shutdown mutex\n2025-02-28 14:45:23,337 [root] INFO: Shutting down package\n2025-02-28 14:45:23,384 [root] INFO: Stopping auxiliary modules\n2025-02-28 14:45:23,384 [root] INFO: Stopping auxiliary module: Browser\n2025-02-28 14:45:23,384 [root] INFO: Stopping auxiliary module: Human\n2025-02-28 14:45:23,431 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-28 14:45:24,993 [root] INFO: Finishing auxiliary modules\n2025-02-28 14:45:24,993 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-28 14:45:25,009 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs to files\\f4776117d839109b0687331d3f999d19ebddcf10ba5e9415f8063ca3a6e74e39; Size is 121; Max size: 100000000\n2025-02-28 14:45:25,009 [root] INFO: Uploading files at path \"C:\\gufnbSLD\\debugger\"\n2025-02-28 14:45:25,009 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\debugger\\11036.log to debugger\\11036.log; Size is 679; Max size: 100000000\n2025-02-28 14:45:25,025 [root] INFO: Uploading files at path \"C:\\gufnbSLD\\tlsdump\"\n2025-02-28 14:45:25,025 [lib.common.results] INFO: Uploading file C:\\gufnbSLD\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 36168; Max size: 100000000\n2025-02-28 14:45:25,040 [root] WARNING: Monitor injection attempted but failed for process 4248\n2025-02-28 14:45:25,040 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "cmdline_terminate", + "description": "Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution", + "categories": [ + "command" + ], + "severity": 1, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "179e6736163ca4c5f377.exe, PID 11036" + }, + { + "type": "call", + "pid": 11036, + "cid": 1484 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "resumethread_remote_process", + "description": "Resumed a thread in another process", + "categories": [ + "injection", + "unpacking" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "thread_resumed": "Process 179e6736163ca4c5f377.exe with process ID 11036 resumed a thread in another process with the process ID 4248" + }, + { + "type": "call", + "pid": 11036, + "cid": 1478 + }, + { + "type": "call", + "pid": 11036, + "cid": 1481 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "enumerates_running_processes", + "description": "Enumerates running processes", + "categories": [ + "discovery" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "process": "System with pid 4" + }, + { + "type": "call", + "pid": 11036, + "cid": 1087 + }, + { + "process": "Registry with pid 92" + }, + { + "type": "call", + "pid": 11036, + "cid": 1088 + }, + { + "process": "smss.exe with pid 336" + }, + { + "type": "call", + "pid": 11036, + "cid": 1089 + }, + { + "process": "csrss.exe with pid 436" + }, + { + "type": "call", + "pid": 11036, + "cid": 1090 + }, + { + "process": "wininit.exe with pid 512" + }, + { + "type": "call", + "pid": 11036, + "cid": 1091 + }, + { + "process": "csrss.exe with pid 520" + }, + { + "type": "call", + "pid": 11036, + "cid": 1092 + }, + { + "process": "winlogon.exe with pid 604" + }, + { + "type": "call", + "pid": 11036, + "cid": 1093 + }, + { + "process": "services.exe with pid 648" + }, + { + "type": "call", + "pid": 11036, + "cid": 1094 + }, + { + "process": "lsass.exe with pid 672" + }, + { + "type": "call", + "pid": 11036, + "cid": 1095 + }, + { + "process": "svchost.exe with pid 768" + }, + { + "type": "call", + "pid": 11036, + "cid": 1096 + }, + { + "process": "fontdrvhost.exe with pid 780" + }, + { + "type": "call", + "pid": 11036, + "cid": 1097 + }, + { + "process": "fontdrvhost.exe with pid 788" + }, + { + "type": "call", + "pid": 11036, + "cid": 1098 + }, + { + "process": "svchost.exe with pid 892" + }, + { + "type": "call", + "pid": 11036, + "cid": 1099 + }, + { + "process": "svchost.exe with pid 940" + }, + { + "type": "call", + "pid": 11036, + "cid": 1100 + }, + { + "process": "svchost.exe with pid 460" + }, + { + "type": "call", + "pid": 11036, + "cid": 1101 + }, + { + "process": "svchost.exe with pid 524" + }, + { + "type": "call", + "pid": 11036, + "cid": 1102 + }, + { + "process": "svchost.exe with pid 712" + }, + { + "type": "call", + "pid": 11036, + "cid": 1103 + }, + { + "process": "dwm.exe with pid 600" + }, + { + "type": "call", + "pid": 11036, + "cid": 1104 + }, + { + "process": "svchost.exe with pid 1084" + }, + { + "type": "call", + "pid": 11036, + "cid": 1105 + }, + { + "process": "svchost.exe with pid 1128" + }, + { + "type": "call", + "pid": 11036, + "cid": 1106 + }, + { + "process": "svchost.exe with pid 1164" + }, + { + "type": "call", + "pid": 11036, + "cid": 1107 + }, + { + "process": "svchost.exe with pid 1272" + }, + { + "type": "call", + "pid": 11036, + "cid": 1108 + }, + { + "process": "svchost.exe with pid 1328" + }, + { + "type": "call", + "pid": 11036, + "cid": 1109 + }, + { + "process": "svchost.exe with pid 1340" + }, + { + "type": "call", + "pid": 11036, + "cid": 1110 + }, + { + "process": "svchost.exe with pid 1488" + }, + { + "type": "call", + "pid": 11036, + "cid": 1111 + }, + { + "process": "svchost.exe with pid 1512" + }, + { + "type": "call", + "pid": 11036, + "cid": 1112 + }, + { + "process": "svchost.exe with pid 1540" + }, + { + "type": "call", + "pid": 11036, + "cid": 1113 + }, + { + "process": "svchost.exe with pid 1556" + }, + { + "type": "call", + "pid": 11036, + "cid": 1114 + }, + { + "process": "svchost.exe with pid 1592" + }, + { + "type": "call", + "pid": 11036, + "cid": 1115 + }, + { + "process": "Memory Compression with pid 1700" + }, + { + "type": "call", + "pid": 11036, + "cid": 1116 + }, + { + "process": "svchost.exe with pid 1716" + }, + { + "type": "call", + "pid": 11036, + "cid": 1117 + }, + { + "process": "svchost.exe with pid 1728" + }, + { + "type": "call", + "pid": 11036, + "cid": 1118 + }, + { + "process": "svchost.exe with pid 1820" + }, + { + "type": "call", + "pid": 11036, + "cid": 1119 + }, + { + "process": "svchost.exe with pid 1856" + }, + { + "type": "call", + "pid": 11036, + "cid": 1120 + }, + { + "process": "svchost.exe with pid 1960" + }, + { + "type": "call", + "pid": 11036, + "cid": 1121 + }, + { + "process": "svchost.exe with pid 1972" + }, + { + "type": "call", + "pid": 11036, + "cid": 1122 + }, + { + "process": "svchost.exe with pid 1096" + }, + { + "type": "call", + "pid": 11036, + "cid": 1123 + }, + { + "process": "svchost.exe with pid 1800" + }, + { + "type": "call", + "pid": 11036, + "cid": 1124 + }, + { + "process": "svchost.exe with pid 1888" + }, + { + "type": "call", + "pid": 11036, + "cid": 1125 + }, + { + "process": "svchost.exe with pid 1460" + }, + { + "type": "call", + "pid": 11036, + "cid": 1126 + }, + { + "process": "svchost.exe with pid 2080" + }, + { + "type": "call", + "pid": 11036, + "cid": 1127 + }, + { + "process": "svchost.exe with pid 2136" + }, + { + "type": "call", + "pid": 11036, + "cid": 1128 + }, + { + "process": "spoolsv.exe with pid 2244" + }, + { + "type": "call", + "pid": 11036, + "cid": 1129 + }, + { + "process": "svchost.exe with pid 2280" + }, + { + "type": "call", + "pid": 11036, + "cid": 1130 + }, + { + "process": "svchost.exe with pid 2364" + }, + { + "type": "call", + "pid": 11036, + "cid": 1131 + }, + { + "process": "svchost.exe with pid 2496" + }, + { + "type": "call", + "pid": 11036, + "cid": 1132 + }, + { + "process": "svchost.exe with pid 2504" + }, + { + "type": "call", + "pid": 11036, + "cid": 1133 + }, + { + "process": "svchost.exe with pid 2512" + }, + { + "type": "call", + "pid": 11036, + "cid": 1134 + }, + { + "process": "svchost.exe with pid 2660" + }, + { + "type": "call", + "pid": 11036, + "cid": 1135 + }, + { + "process": "svchost.exe with pid 2668" + }, + { + "type": "call", + "pid": 11036, + "cid": 1136 + }, + { + "process": "svchost.exe with pid 2680" + }, + { + "type": "call", + "pid": 11036, + "cid": 1137 + }, + { + "process": "svchost.exe with pid 2696" + }, + { + "type": "call", + "pid": 11036, + "cid": 1138 + }, + { + "process": "MpDefenderCoreService.exe with pid 2792" + }, + { + "type": "call", + "pid": 11036, + "cid": 1139 + }, + { + "process": "svchost.exe with pid 2864" + }, + { + "type": "call", + "pid": 11036, + "cid": 1140 + }, + { + "process": "svchost.exe with pid 2888" + }, + { + "type": "call", + "pid": 11036, + "cid": 1141 + }, + { + "process": "MsMpEng.exe with pid 2896" + }, + { + "type": "call", + "pid": 11036, + "cid": 1142 + }, + { + "process": "svchost.exe with pid 2916" + }, + { + "type": "call", + "pid": 11036, + "cid": 1143 + }, + { + "process": "svchost.exe with pid 2976" + }, + { + "type": "call", + "pid": 11036, + "cid": 1144 + }, + { + "process": "svchost.exe with pid 3208" + }, + { + "type": "call", + "pid": 11036, + "cid": 1145 + }, + { + "process": "svchost.exe with pid 3488" + }, + { + "type": "call", + "pid": 11036, + "cid": 1146 + }, + { + "process": "SearchIndexer.exe with pid 3616" + }, + { + "type": "call", + "pid": 11036, + "cid": 1147 + }, + { + "process": "dllhost.exe with pid 4032" + }, + { + "type": "call", + "pid": 11036, + "cid": 1148 + }, + { + "process": "AggregatorHost.exe with pid 4720" + }, + { + "type": "call", + "pid": 11036, + "cid": 1149 + }, + { + "process": "svchost.exe with pid 8" + }, + { + "type": "call", + "pid": 11036, + "cid": 1150 + }, + { + "process": "svchost.exe with pid 4484" + }, + { + "type": "call", + "pid": 11036, + "cid": 1151 + }, + { + "process": "sihost.exe with pid 4640" + }, + { + "type": "call", + "pid": 11036, + "cid": 1152 + }, + { + "process": "svchost.exe with pid 2124" + }, + { + "type": "call", + "pid": 11036, + "cid": 1153 + }, + { + "process": "svchost.exe with pid 4812" + }, + { + "type": "call", + "pid": 11036, + "cid": 1154 + }, + { + "process": "pyw.exe with pid 1956" + }, + { + "type": "call", + "pid": 11036, + "cid": 1155 + }, + { + "process": "taskhostw.exe with pid 5136" + }, + { + "type": "call", + "pid": 11036, + "cid": 1156 + }, + { + "process": "svchost.exe with pid 5232" + }, + { + "type": "call", + "pid": 11036, + "cid": 1157 + }, + { + "process": "svchost.exe with pid 5332" + }, + { + "type": "call", + "pid": 11036, + "cid": 1158 + }, + { + "process": "ctfmon.exe with pid 5400" + }, + { + "type": "call", + "pid": 11036, + "cid": 1159 + }, + { + "process": "svchost.exe with pid 5548" + }, + { + "type": "call", + "pid": 11036, + "cid": 1160 + }, + { + "process": "explorer.exe with pid 5624" + }, + { + "type": "call", + "pid": 11036, + "cid": 1161 + }, + { + "process": "svchost.exe with pid 5788" + }, + { + "type": "call", + "pid": 11036, + "cid": 1162 + }, + { + "process": "svchost.exe with pid 5932" + }, + { + "type": "call", + "pid": 11036, + "cid": 1163 + }, + { + "process": "svchost.exe with pid 6200" + }, + { + "type": "call", + "pid": 11036, + "cid": 1164 + }, + { + "process": "svchost.exe with pid 6300" + }, + { + "type": "call", + "pid": 11036, + "cid": 1165 + }, + { + "process": "svchost.exe with pid 6348" + }, + { + "type": "call", + "pid": 11036, + "cid": 1166 + }, + { + "process": "dllhost.exe with pid 6544" + }, + { + "type": "call", + "pid": 11036, + "cid": 1167 + }, + { + "process": "pythonw.exe with pid 6672" + }, + { + "type": "call", + "pid": 11036, + "cid": 1168 + }, + { + "process": "svchost.exe with pid 6908" + }, + { + "type": "call", + "pid": 11036, + "cid": 1169 + }, + { + "process": "StartMenuExperienceHost.exe with pid 7164" + }, + { + "type": "call", + "pid": 11036, + "cid": 1170 + }, + { + "process": "RuntimeBroker.exe with pid 6440" + }, + { + "type": "call", + "pid": 11036, + "cid": 1171 + }, + { + "process": "svchost.exe with pid 7196" + }, + { + "type": "call", + "pid": 11036, + "cid": 1172 + }, + { + "process": "SearchApp.exe with pid 7300" + }, + { + "type": "call", + "pid": 11036, + "cid": 1173 + }, + { + "process": "MoUsoCoreWorker.exe with pid 7492" + }, + { + "type": "call", + "pid": 11036, + "cid": 1174 + }, + { + "process": "RuntimeBroker.exe with pid 7600" + }, + { + "type": "call", + "pid": 11036, + "cid": 1175 + }, + { + "process": "RuntimeBroker.exe with pid 8508" + }, + { + "type": "call", + "pid": 11036, + "cid": 1176 + }, + { + "process": "SecurityHealthSystray.exe with pid 9008" + }, + { + "type": "call", + "pid": 11036, + "cid": 1177 + }, + { + "process": "SecurityHealthService.exe with pid 6684" + }, + { + "type": "call", + "pid": 11036, + "cid": 1178 + }, + { + "process": "svchost.exe with pid 10116" + }, + { + "type": "call", + "pid": 11036, + "cid": 1179 + }, + { + "process": "svchost.exe with pid 10096" + }, + { + "type": "call", + "pid": 11036, + "cid": 1180 + }, + { + "process": "svchost.exe with pid 8752" + }, + { + "type": "call", + "pid": 11036, + "cid": 1181 + }, + { + "process": "svchost.exe with pid 832" + }, + { + "type": "call", + "pid": 11036, + "cid": 1182 + }, + { + "process": "OneDrive.exe with pid 8908" + }, + { + "type": "call", + "pid": 11036, + "cid": 1183 + }, + { + "process": "UserOOBEBroker.exe with pid 10028" + }, + { + "type": "call", + "pid": 11036, + "cid": 1184 + }, + { + "process": "ApplicationFrameHost.exe with pid 8900" + }, + { + "type": "call", + "pid": 11036, + "cid": 1185 + }, + { + "process": "svchost.exe with pid 8324" + }, + { + "type": "call", + "pid": 11036, + "cid": 1186 + }, + { + "process": "svchost.exe with pid 9796" + }, + { + "type": "call", + "pid": 11036, + "cid": 1187 + }, + { + "process": "SystemSettings.exe with pid 1752" + }, + { + "type": "call", + "pid": 11036, + "cid": 1188 + }, + { + "process": "svchost.exe with pid 10160" + }, + { + "type": "call", + "pid": 11036, + "cid": 1189 + }, + { + "process": "TextInputHost.exe with pid 4628" + }, + { + "type": "call", + "pid": 11036, + "cid": 1190 + }, + { + "process": "ShellExperienceHost.exe with pid 1756" + }, + { + "type": "call", + "pid": 11036, + "cid": 1191 + }, + { + "process": "RuntimeBroker.exe with pid 3636" + }, + { + "type": "call", + "pid": 11036, + "cid": 1192 + }, + { + "process": "dllhost.exe with pid 8820" + }, + { + "type": "call", + "pid": 11036, + "cid": 1193 + }, + { + "process": "FileCoAuth.exe with pid 6004" + }, + { + "type": "call", + "pid": 11036, + "cid": 1194 + }, + { + "process": "SearchApp.exe with pid 9364" + }, + { + "type": "call", + "pid": 11036, + "cid": 1195 + }, + { + "process": "msedgewebview2.exe with pid 7736" + }, + { + "type": "call", + "pid": 11036, + "cid": 1196 + }, + { + "process": "msedgewebview2.exe with pid 9612" + }, + { + "type": "call", + "pid": 11036, + "cid": 1197 + }, + { + "process": "msedgewebview2.exe with pid 1112" + }, + { + "type": "call", + "pid": 11036, + "cid": 1198 + }, + { + "process": "msedgewebview2.exe with pid 8392" + }, + { + "type": "call", + "pid": 11036, + "cid": 1199 + }, + { + "process": "msedgewebview2.exe with pid 7204" + }, + { + "type": "call", + "pid": 11036, + "cid": 1200 + }, + { + "process": "msedgewebview2.exe with pid 10876" + }, + { + "type": "call", + "pid": 11036, + "cid": 1201 + }, + { + "process": "svchost.exe with pid 11088" + }, + { + "type": "call", + "pid": 11036, + "cid": 1202 + }, + { + "process": "SystemSettingsBroker.exe with pid 728" + }, + { + "type": "call", + "pid": 11036, + "cid": 1203 + }, + { + "process": "svchost.exe with pid 10284" + }, + { + "type": "call", + "pid": 11036, + "cid": 1204 + }, + { + "process": "svchost.exe with pid 7624" + }, + { + "type": "call", + "pid": 11036, + "cid": 1205 + }, + { + "process": "svchost.exe with pid 6504" + }, + { + "type": "call", + "pid": 11036, + "cid": 1206 + }, + { + "process": "msedge.exe with pid 1220" + }, + { + "type": "call", + "pid": 11036, + "cid": 1207 + }, + { + "process": "msedge.exe with pid 7748" + }, + { + "type": "call", + "pid": 11036, + "cid": 1208 + }, + { + "process": "msedge.exe with pid 8948" + }, + { + "type": "call", + "pid": 11036, + "cid": 1209 + }, + { + "process": "msedge.exe with pid 736" + }, + { + "type": "call", + "pid": 11036, + "cid": 1210 + }, + { + "process": "msedge.exe with pid 9672" + }, + { + "type": "call", + "pid": 11036, + "cid": 1211 + }, + { + "process": "msedge.exe with pid 448" + }, + { + "type": "call", + "pid": 11036, + "cid": 1212 + }, + { + "process": "msedge.exe with pid 1028" + }, + { + "type": "call", + "pid": 11036, + "cid": 1213 + }, + { + "process": "svchost.exe with pid 4592" + }, + { + "type": "call", + "pid": 11036, + "cid": 1214 + }, + { + "process": "PhoneExperienceHost.exe with pid 664" + }, + { + "type": "call", + "pid": 11036, + "cid": 1215 + }, + { + "process": "svchost.exe with pid 10524" + }, + { + "type": "call", + "pid": 11036, + "cid": 1216 + }, + { + "process": "svchost.exe with pid 8212" + }, + { + "type": "call", + "pid": 11036, + "cid": 1217 + }, + { + "process": "smartscreen.exe with pid 5164" + }, + { + "type": "call", + "pid": 11036, + "cid": 1218 + }, + { + "process": "svchost.exe with pid 2748" + }, + { + "type": "call", + "pid": 11036, + "cid": 1219 + }, + { + "process": "svchost.exe with pid 8704" + }, + { + "type": "call", + "pid": 11036, + "cid": 1220 + }, + { + "process": "updater.exe with pid 8116" + }, + { + "type": "call", + "pid": 11036, + "cid": 1221 + }, + { + "process": "upfc.exe with pid 5656" + }, + { + "type": "call", + "pid": 11036, + "cid": 1222 + }, + { + "process": "taskhostw.exe with pid 10196" + }, + { + "type": "call", + "pid": 11036, + "cid": 1223 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 3308" + }, + { + "type": "call", + "pid": 11036, + "cid": 1224 + }, + { + "process": "CompatTelRunner.exe with pid 6048" + }, + { + "type": "call", + "pid": 11036, + "cid": 1225 + }, + { + "process": "OneDriveStandaloneUpdater.exe with pid 6836" + }, + { + "type": "call", + "pid": 11036, + "cid": 1226 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 10760" + }, + { + "type": "call", + "pid": 11036, + "cid": 1227 + }, + { + "process": "TrustedInstaller.exe with pid 4660" + }, + { + "type": "call", + "pid": 11036, + "cid": 1228 + }, + { + "process": "svchost.exe with pid 6408" + }, + { + "type": "call", + "pid": 11036, + "cid": 1229 + }, + { + "process": "conhost.exe with pid 8656" + }, + { + "type": "call", + "pid": 11036, + "cid": 1230 + }, + { + "process": "TiWorker.exe with pid 4992" + }, + { + "type": "call", + "pid": 11036, + "cid": 1231 + }, + { + "process": "svchost.exe with pid 10248" + }, + { + "type": "call", + "pid": 11036, + "cid": 1232 + }, + { + "process": "HxTsr.exe with pid 9964" + }, + { + "type": "call", + "pid": 11036, + "cid": 1233 + }, + { + "process": "backgroundTaskHost.exe with pid 9568" + }, + { + "type": "call", + "pid": 11036, + "cid": 1234 + }, + { + "process": "backgroundTaskHost.exe with pid 9844" + }, + { + "type": "call", + "pid": 11036, + "cid": 1235 + }, + { + "process": "backgroundTaskHost.exe with pid 420" + }, + { + "type": "call", + "pid": 11036, + "cid": 1236 + }, + { + "process": "backgroundTaskHost.exe with pid 10528" + }, + { + "type": "call", + "pid": 11036, + "cid": 1237 + }, + { + "process": "updater.exe with pid 1320" + }, + { + "type": "call", + "pid": 11036, + "cid": 1238 + }, + { + "process": "sppsvc.exe with pid 6956" + }, + { + "type": "call", + "pid": 11036, + "cid": 1239 + }, + { + "process": "updater.exe with pid 1040" + }, + { + "type": "call", + "pid": 11036, + "cid": 1240 + }, + { + "process": "svchost.exe with pid 7908" + }, + { + "type": "call", + "pid": 11036, + "cid": 1241 + }, + { + "process": "updater.exe with pid 5228" + }, + { + "type": "call", + "pid": 11036, + "cid": 1242 + }, + { + "process": "SppExtComObj.Exe with pid 304" + }, + { + "type": "call", + "pid": 11036, + "cid": 1243 + }, + { + "process": "svchost.exe with pid 3068" + }, + { + "type": "call", + "pid": 11036, + "cid": 1244 + }, + { + "process": "updater.exe with pid 9324" + }, + { + "type": "call", + "pid": 11036, + "cid": 1245 + }, + { + "process": "updater.exe with pid 2996" + }, + { + "type": "call", + "pid": 11036, + "cid": 1246 + }, + { + "process": "svchost.exe with pid 3948" + }, + { + "type": "call", + "pid": 11036, + "cid": 1247 + }, + { + "process": "CompatTelRunner.exe with pid 2552" + }, + { + "type": "call", + "pid": 11036, + "cid": 1248 + }, + { + "process": "RuntimeBroker.exe with pid 4740" + }, + { + "type": "call", + "pid": 11036, + "cid": 1249 + }, + { + "process": "audiodg.exe with pid 2840" + }, + { + "type": "call", + "pid": 11036, + "cid": 1250 + }, + { + "process": "backgroundTaskHost.exe with pid 3236" + }, + { + "type": "call", + "pid": 11036, + "cid": 1251 + }, + { + "process": "backgroundTaskHost.exe with pid 3092" + }, + { + "type": "call", + "pid": 11036, + "cid": 1252 + }, + { + "process": "backgroundTaskHost.exe with pid 6372" + }, + { + "type": "call", + "pid": 11036, + "cid": 1253 + }, + { + "process": "backgroundTaskHost.exe with pid 5728" + }, + { + "type": "call", + "pid": 11036, + "cid": 1254 + }, + { + "process": "backgroundTaskHost.exe with pid 10660" + }, + { + "type": "call", + "pid": 11036, + "cid": 1255 + }, + { + "process": "backgroundTaskHost.exe with pid 3260" + }, + { + "type": "call", + "pid": 11036, + "cid": 1256 + }, + { + "process": "backgroundTaskHost.exe with pid 284" + }, + { + "type": "call", + "pid": 11036, + "cid": 1257 + }, + { + "process": "RuntimeBroker.exe with pid 7972" + }, + { + "type": "call", + "pid": 11036, + "cid": 1258 + }, + { + "process": "backgroundTaskHost.exe with pid 5584" + }, + { + "type": "call", + "pid": 11036, + "cid": 1259 + }, + { + "process": "RuntimeBroker.exe with pid 8252" + }, + { + "type": "call", + "pid": 11036, + "cid": 1260 + }, + { + "process": "RuntimeBroker.exe with pid 7792" + }, + { + "type": "call", + "pid": 11036, + "cid": 1261 + }, + { + "process": "svchost.exe with pid 9012" + }, + { + "type": "call", + "pid": 11036, + "cid": 1262 + }, + { + "process": "WmiPrvSE.exe with pid 3396" + }, + { + "type": "call", + "pid": 11036, + "cid": 1263 + }, + { + "process": "svchost.exe with pid 9184" + }, + { + "type": "call", + "pid": 11036, + "cid": 1264 + }, + { + "process": "179e6736163ca4c5f377.exe with pid 11036" + }, + { + "type": "call", + "pid": 11036, + "cid": 1265 + }, + { + "process": "MicrosoftEdgeUpdate.exe with pid 2688" + }, + { + "type": "call", + "pid": 11036, + "cid": 1266 + }, + { + "process": "RuntimeBroker.exe with pid 6212" + }, + { + "type": "call", + "pid": 11036, + "cid": 1267 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "reads_self", + "description": "Reads data out of its own binary image", + "categories": [ + "generic" + ], + "severity": 2, + "weight": 1, + "confidence": 30, + "references": [], + "data": [ + { + "self_read": "process: 179e6736163ca4c5f377.exe, pid: 11036, offset: 0x00000000, length: 0x002ad2c3" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "terminates_remote_process", + "description": "Terminates another process", + "categories": [ + "persistence", + "stealth" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 11036, + "cid": 799 + }, + { + "process": "179e6736163ca4c5f377.exe" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_unknown_pe_section_name", + "description": "The binary contains an unknown PE section name indicative of packing", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "unknown section": { + "name": "UPX0", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0002f000", + "size_of_data": "0x00000000", + "characteristics": "IMAGE_SCN_CNT_UNINITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000080", + "entropy": "0.00" + } + }, + { + "unknown section": { + "name": "UPX1", + "raw_address": "0x00000400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00013c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000040", + "entropy": "7.57" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": "UPX1", + "raw_address": "0x00000400", + "virtual_address": "0x00030000", + "virtual_size": "0x00014000", + "size_of_data": "0x00013c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xe0000040", + "entropy": "7.57" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 11036, + "cid": 598 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "script_tool_executed", + "description": "A scripting utility was executed", + "categories": [ + "command" + ], + "severity": 2, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "uses_windows_utilities", + "description": "Uses Windows utilities for basic functionality", + "categories": [ + "command", + "lateral" + ], + "severity": 2, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "command": "C:\\Windows\\system32\\cmd.exe /c echo on error resume next:CreateObject(\"WScript.Shell\").Run \"C:\\Users\\pacop\\AppData\\Local\\Temp\\179e6736163ca4c5f377.exe\",1: >\"C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs\"" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "persistence_autorun", + "description": "Installs itself for autorun at Windows startup", + "categories": [ + "persistence" + ], + "severity": 3, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + }, + { + "file": "C:\\Users\\pacop\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\x.vbs" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "binary_yara", + "description": "Binary file triggered YARA rule", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "Binary triggered YARA rule": "INDICATOR_EXE_Packed_ASPack" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 11036 triggered the Yara rule 'shellcode_stack_strings' with data '['{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }', '{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }', '{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }', '{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }']'" + }, + { + "Hit": "PID 11036 triggered the Yara rule 'shellcode_stack_strings' with data '['{ C6 45 F3 32 C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 F4 2E C6 45 F5 64 C6 45 F6 6C C6 45 F7 6C C6 45 F8 00 }', '{ C6 45 8B 32 C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 8C 2E C6 45 8D 64 C6 45 8E 6C C6 45 8F 6C C6 45 90 00 }', '{ C6 45 B4 55 C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B5 41 C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 45 B6 43 C6 45 B7 4D C6 45 B8 75 C6 45 B9 74 C6 45 BA 00 }', '{ C6 85 A0 FE FF FF 6E C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A1 FE FF FF 74 C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A2 FE FF FF 64 C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A3 FE FF FF 6C C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A4 FE FF FF 6C C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 A5 FE FF FF 2E C6 85 A6 FE FF FF 64 C6 85 A7 FE FF FF 6C C6 85 A8 FE FF FF 6C C6 85 A9 FE FF FF 00 }', '{ C6 85 76 FE FF FF 32 C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 77 FE FF FF 2E C6 85 78 FE FF FF 64 C6 85 79 FE FF FF 6C C6 85 7A FE FF FF 6C C6 85 7B FE FF FF 00 }', '{ C6 85 58 FE FF FF 70 C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 59 FE FF FF 73 C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5A FE FF FF 61 C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5B FE FF FF 70 C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5C FE FF FF 69 C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 5D FE FF FF 2E C6 85 5E FE FF FF 64 C6 85 5F FE FF FF 6C C6 85 60 FE FF FF 6C C6 85 61 FE FF FF 00 }', '{ C6 85 77 FA FF FF 32 C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 78 FA FF FF 53 C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 79 FA FF FF 6E C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7A FA FF FF 61 C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7B FA FF FF 70 C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 7C FA FF FF 73 C6 85 7D FA FF FF 68 C6 85 7E FA FF FF 6F C6 85 7F FA FF FF 74 C6 85 80 FA FF FF 00 }', '{ C6 85 AC FC FF FF 32 C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AD FC FF FF 46 C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 AE FC FF FF 69 C6 85 AF FC FF FF 72 C6 85 B0 FC FF FF 73 C6 85 B1 FC FF FF 74 C6 85 B2 FC FF FF 00 }', '{ C6 85 0B FD FF FF 32 C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0C FD FF FF 46 C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 0D FD FF FF 69 C6 85 0E FD FF FF 72 C6 85 0F FD FF FF 73 C6 85 10 FD FF FF 74 C6 85 11 FD FF FF 00 }', '{ C6 85 7D FE FF FF 6C C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7E FE FF FF 6F C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 7F FE FF FF 62 C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 80 FE FF FF 61 C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 81 FE FF FF 6C C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 82 FE FF FF 41 C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 83 FE FF FF 6C C6 85 84 FE FF FF 6C C6 85 85 FE FF FF 6F C6 85 86 FE FF FF 63 C6 85 87 FE FF FF 00 }', '{ C6 85 3F FB FF FF 6E C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 40 FB FF FF 49 C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 41 FB FF FF 6E C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 42 FB FF FF 66 C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 43 FB FF FF 6F C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 44 FB FF FF 72 C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 45 FB FF FF 6D C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 46 FB FF FF 61 C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 47 FB FF FF 74 C6 85 48 FB FF FF 69 C6 85 49 FB FF FF 6F C6 85 4A FB FF FF 6E C6 85 4B FB FF FF 00 }', '{ C6 85 64 FE FF FF 45 C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 65 FE FF FF 71 C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 66 FE FF FF 75 C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 67 FE FF FF 61 C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 68 FE FF FF 6C C6 85 69 FE FF FF 53 C6 85 6A FE FF FF 69 C6 85 6B FE FF FF 64 C6 85 6C FE FF FF 00 }', '{ C6 85 B0 FB FF FF 4C C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B1 FB FF FF 6F C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B2 FB FF FF 6F C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B3 FB FF FF 6B C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B4 FB FF FF 75 C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B5 FB FF FF 70 C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B6 FB FF FF 41 C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B7 FB FF FF 63 C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B8 FB FF FF 63 C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 B9 FB FF FF 6F C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BA FB FF FF 75 C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BB FB FF FF 6E C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BC FB FF FF 74 C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 BD FB FF FF 53 C6 85 BE FB FF FF 69 C6 85 BF FB FF FF 64 C6 85 C0 FB FF FF 41 C6 85 C1 FB FF FF 00 }', '{ C6 85 59 FB FF FF 63 C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5A FB FF FF 74 C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 5B FB FF FF 6F C6 85 5C FB FF FF 72 C6 85 5D FB FF FF 79 C6 85 5E FB FF FF 41 C6 85 5F FB FF FF 00 }', '{ C6 85 31 FB FF FF 63 C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 32 FB FF FF 74 C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 33 FB FF FF 6F C6 85 34 FB FF FF 72 C6 85 35 FB FF FF 79 C6 85 36 FB FF FF 57 C6 85 37 FB FF FF 00 }', '{ C6 85 B1 FA FF FF 72 C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B2 FA FF FF 50 C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 B3 FA FF FF 61 C6 85 B4 FA FF FF 74 C6 85 B5 FA FF FF 68 C6 85 B6 FA FF FF 41 C6 85 B7 FA FF FF 00 }', '{ C6 85 C9 FA FF FF 72 C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CA FA FF FF 50 C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 CB FA FF FF 61 C6 85 CC FA FF FF 74 C6 85 CD FA FF FF 68 C6 85 CE FA FF FF 57 C6 85 CF FA FF FF 00 }', '{ C6 85 1D FD FF FF 79 C6 85 1E FD FF FF 45 C6 85 1F FD FF FF 78 C6 85 20 FD FF FF 41 C6 85 21 FD FF FF 00 }', '{ C6 85 2D FD FF FF 79 C6 85 2E FD FF FF 45 C6 85 2F FD FF FF 78 C6 85 30 FD FF FF 57 C6 85 31 FD FF FF 00 }', '{ C6 85 0B FC FF FF 74 C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 0C FC FF FF 6F C6 85 0D FC FF FF 72 C6 85 0E FC FF FF 79 C6 85 0F FC FF FF 57 C6 85 10 FC FF FF 00 }', '{ C6 85 48 FD FF FF 56 C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 49 FD FF FF 69 C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4A FD FF FF 72 C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4B FD FF FF 74 C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4C FD FF FF 75 C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4D FD FF FF 61 C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4E FD FF FF 6C C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 4F FD FF FF 41 C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 50 FD FF FF 6C C6 85 51 FD FF FF 6C C6 85 52 FD FF FF 6F C6 85 53 FD FF FF 63 C6 85 54 FD FF FF 00 }', '{ C6 85 6A FD FF FF 74 C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6B FD FF FF 54 C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6C FD FF FF 69 C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6D FD FF FF 63 C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6E FD FF FF 6B C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 6F FD FF FF 43 C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 70 FD FF FF 6F C6 85 71 FD FF FF 75 C6 85 72 FD FF FF 6E C6 85 73 FD FF FF 74 C6 85 74 FD FF FF 00 }', '{ C6 85 EF FA FF FF 63 C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 F0 FA FF FF 74 C6 85 F1 FA FF FF 69 C6 85 F2 FA FF FF 6F C6 85 F3 FA FF FF 6E C6 85 F4 FA FF FF 00 }', '{ C6 85 D4 FC FF FF 56 C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D5 FC FF FF 69 C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D6 FC FF FF 72 C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D7 FC FF FF 74 C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D8 FC FF FF 75 C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 D9 FC FF FF 61 C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DA FC FF FF 6C C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DB FC FF FF 41 C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DC FC FF FF 6C C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DD FC FF FF 6C C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 DE FC FF FF 6F C6 85 DF FC FF FF 63 C6 85 E0 FC FF FF 45 C6 85 E1 FC FF FF 78 C6 85 E2 FC FF FF 00 }', '{ C6 85 6E FB FF FF 6D C6 85 6F FB FF FF 6F C6 85 70 FB FF FF 72 C6 85 71 FB FF FF 79 C6 85 72 FB FF FF 00 }', '{ C6 85 C6 FE FF FF 6E C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C7 FE FF FF 5C C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C8 FE FF FF 63 C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 C9 FE FF FF 6F C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CA FE FF FF 6D C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 CB FE FF FF 6D C6 85 CC FE FF FF 61 C6 85 CD FE FF FF 6E C6 85 CE FE FF FF 64 C6 85 CF FE FF FF 00 }', '{ C6 85 A3 F5 FF FF 6C C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A4 F5 FF FF 6C C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A5 F5 FF FF 22 C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A6 F5 FF FF 29 C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A7 F5 FF FF 2E C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A8 F5 FF FF 52 C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }', '{ C6 85 A9 F5 FF FF 75 C6 85 AA F5 FF FF 6E C6 85 AB F5 FF FF 20 C6 85 AC F5 FF FF 22 C6 85 AD F5 FF FF 00 }']'" + }, + { + "Hit": "PID 11036 triggered the Yara rule 'INDICATOR_EXE_Packed_ASPack' with data '['{ 00 00 C0 2E 61 73 70 61 63 6B 00 00 }']'" + }, + { + "Hit": "PID 11036 triggered the Yara rule 'WarzoneRAT' with data '['PK11_CheckUserPassword', 'PK11_Authenticate', 'PK11SDR_Decrypt', 'SOFTWARE\\\\Microsoft\\\\Windows NT\\\\CurrentVersion\\\\Winlogon\\\\SpecialAccounts\\\\UserList', 'AVE_MARIA', '127.0.0.', 'R\\x00D\\x00P\\x00C\\x00l\\x00i\\x00p\\x00', 'G\\x00r\\x00a\\x00b\\x00b\\x00e\\x00r\\x00', '@\\x00\\\\\\x00c\\x00m\\x00d\\x00.\\x00e\\x00x\\x00e\\x00', '/\\x00n\\x00:\\x00%\\x00t\\x00e\\x00m\\x00p\\x00%\\x00\\\\\\x00e\\x00l\\x00l\\x00o\\x00c\\x00n\\x00a\\x00k\\x00.\\x00x\\x00m\\x00l\\x00', \"H\\x00e\\x00y\\x00 \\x00I\\x00'\\x00m\\x00 \\x00A\\x00d\\x00m\\x00i\\x00n\\x00\", 's\\x00o\\x00f\\x00t\\x00o\\x00k\\x00n\\x003\\x00.\\x00d\\x00l\\x00l\\x00', 'n\\x00s\\x00s\\x003\\x00.\\x00d\\x00l\\x00l\\x00', 'l\\x00o\\x00g\\x00i\\x00n\\x00s\\x00.\\x00j\\x00s\\x00o\\x00n\\x00']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "resumethread_remote_process", + "ttps": [ + "T1055" + ], + "mbcs": [] + }, + { + "signature": "persistence_autorun", + "ttps": [ + "T1547.001", + "T1112", + "T1547" + ], + "mbcs": [ + "OB0012", + "E1112", + "F0012" + ] + }, + { + "signature": "enumerates_running_processes", + "ttps": [ + "T1057" + ], + "mbcs": [ + "OB0007" + ] + }, + { + "signature": "packer_unknown_pe_section_name", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + }, + { + "signature": "cmdline_terminate", + "ttps": [ + "T1059" + ], + "mbcs": [ + "OB0009", + "E1059" + ] + }, + { + "signature": "script_tool_executed", + "ttps": [ + "T1064", + "T1059" + ], + "mbcs": [ + "OB0009", + "E1059" + ] + }, + { + "signature": "uses_windows_utilities", + "ttps": [ + "T1202" + ], + "mbcs": [ + "OB0009", + "E1203.m06" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Persistence": [ + { + "t_id": "T1547", + "ttp_name": "Boot or Logon Autostart Execution", + "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", + "signature": [ + "persistence_autorun" + ] + }, + { + "t_id": "T1547.001", + "ttp_name": "Registry Run Keys / Startup Folder", + "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", + "signature": [ + "persistence_autorun" + ] + } + ], + "Privilege Escalation": [ + { + "t_id": "T1547", + "ttp_name": "Boot or Logon Autostart Execution", + "description": "Adversaries may configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems. Operating systems may have mechanisms for automatically running a program on system boot or account logon.(Citation: Microsoft Run Key)(Citation: MSDN Authentication Packages)(Citation: Microsoft TimeProvider)(Citation: Cylance Reg Persistence Sept 2013)(Citation: Linux Kernel Programming) These mechanisms may include automatically executing programs that are placed in specially designated directories or are referenced by repositories that store configuration information, such as the Windows Registry. An adversary may achieve the same goal by modifying or extending features of the kernel.\n\nSince some boot or logon autostart programs run with higher privileges, an adversary may leverage these to elevate privileges.", + "signature": [ + "persistence_autorun" + ] + }, + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "resumethread_remote_process" + ] + }, + { + "t_id": "T1547.001", + "ttp_name": "Registry Run Keys / Startup Folder", + "description": "Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. Adding an entry to the \"run keys\" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.(Citation: Microsoft Run Key) These programs will be executed under the context of the user and will have the account's associated permissions level.\n\nPlacing a program within a startup folder will also cause that program to execute when a user logs in. There is a startup folder location for individual user accounts as well as a system-wide startup folder that will be checked regardless of which user account logs in. The startup folder path for the current user is C:\\Users\\\\[Username]\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup. The startup folder path for all users is C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\StartUp.\n\nThe following run keys are created by default on Windows systems:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\n\nRun keys may exist under multiple hives.(Citation: Microsoft Wow6432Node 2018)(Citation: Malwarebytes Wow6432Node 2016) The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx is also available but is not created by default on Windows Vista and newer. Registry run key entries can reference programs directly or list them as a dependency.(Citation: Microsoft Run Key) For example, it is possible to load a DLL at logon using a \"Depend\" key with RunOnceEx: reg add HKLM\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\RunOnceEx\\0001\\Depend /v 1 /d \"C:\\temp\\evil[.]dll\" (Citation: Oddvar Moe RunOnceEx Mar 2018)\n\nThe following Registry keys can be used to set startup folder items for persistence:\n\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Shell Folders\n* HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\n\nThe following Registry keys can control automatic startup of services during boot:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServicesOnce\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\RunServices\n\nUsing policy settings to specify startup programs creates corresponding values in either of two Registry keys:\n\n* HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n* HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\n\nThe Winlogon key controls actions that occur when a user logs on to a computer running Windows 7. Most of these actions are under the control of the operating system, but you can also add custom actions here. The HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Userinit and HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\Shell subkeys can automatically launch programs.\n\nPrograms listed in the load value of the registry key HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows run when any user logs on.\n\nBy default, the multistring BootExecute value of the registry key HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Session Manager is set to autocheck autochk *. This value causes Windows, at startup, to check the file-system integrity of the hard disks if the system has been shut down abnormally. Adversaries can add other programs or processes to this registry value which will automatically launch at boot.\n\nAdversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use [Masquerading](https://attack.mitre.org/techniques/T1036) to make the Registry entries look as if they are associated with legitimate programs.", + "signature": [ + "persistence_autorun" + ] + } + ], + "Defense Evasion": [ + { + "t_id": "T1202", + "ttp_name": "Indirect Command Execution", + "description": "Adversaries may abuse utilities that allow for command execution to bypass security restrictions that limit the use of command-line interpreters. Various Windows utilities may be used to execute commands, possibly without invoking [cmd](https://attack.mitre.org/software/S0106). For example, [Forfiles](https://attack.mitre.org/software/S0193), the Program Compatibility Assistant (pcalua.exe), components of the Windows Subsystem for Linux (WSL), as well as other utilities may invoke the execution of programs and commands from a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059), Run window, or via scripts. (Citation: VectorSec ForFiles Aug 2017) (Citation: Evi1cg Forfiles Nov 2017)\n\nAdversaries may abuse these features for [Defense Evasion](https://attack.mitre.org/tactics/TA0005), specifically to perform arbitrary execution while subverting detections and/or mitigation controls (such as Group Policy) that limit/prevent the usage of [cmd](https://attack.mitre.org/software/S0106) or file extensions more commonly associated with malicious payloads.", + "signature": [ + "uses_windows_utilities" + ] + }, + { + "t_id": "T1055", + "ttp_name": "Process Injection", + "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", + "signature": [ + "resumethread_remote_process" + ] + }, + { + "t_id": "T1112", + "ttp_name": "Modify Registry", + "description": "Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in persistence and execution.\n\nAccess to specific areas of the Registry depends on account permissions, some requiring administrator-level access. The built-in Windows command-line utility [Reg](https://attack.mitre.org/software/S0075) may be used for local or remote Registry modification. (Citation: Microsoft Reg) Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API.\n\nRegistry modifications may also include actions to hide keys, such as prepending key names with a null character, which will cause an error and/or be ignored when read via [Reg](https://attack.mitre.org/software/S0075) or other utilities using the Win32 API. (Citation: Microsoft Reghide NOV 2006) Adversaries may abuse these pseudo-hidden keys to conceal payloads/commands used to maintain persistence. (Citation: TrendMicro POWELIKS AUG 2014) (Citation: SpectorOps Hiding Reg Jul 2017)\n\nThe Registry of a remote system may be modified to aid in execution of files as part of lateral movement. It requires the remote Registry service to be running on the target system. (Citation: Microsoft Remote) Often [Valid Accounts](https://attack.mitre.org/techniques/T1078) are required, along with access to the remote system's [SMB/Windows Admin Shares](https://attack.mitre.org/techniques/T1021/002) for RPC communication.", + "signature": [ + "persistence_autorun" + ] + }, + { + "t_id": "T1064", + "ttp_name": "Scripting", + "description": "**This technique has been deprecated. Please use [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059) where appropriate.**\n\nAdversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and [PowerShell](https://attack.mitre.org/techniques/T1086) but could also be in the form of command-line batch scripts.\n\nScripts can be embedded inside Office documents as macros that can be set to execute when files used in [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) and other types of spearphishing are opened. Malicious embedded macros are an alternative means of execution than software exploitation through [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203), where adversaries will rely on macros being allowed or that the user will accept to activate them.\n\nMany popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit (Citation: Metasploit_Ref), Veil (Citation: Veil_Ref), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)", + "signature": [ + "script_tool_executed" + ] + }, + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_unknown_pe_section_name", + "packer_entropy" + ] + } + ], + "Execution": [ + { + "t_id": "T1059", + "ttp_name": "Command and Scripting Interpreter", + "description": "Adversaries may abuse command and script interpreters to execute commands, scripts, or binaries. These interfaces and languages provide ways of interacting with computer systems and are a common feature across many different platforms. Most systems come with some built-in command-line interface and scripting capabilities, for example, macOS and Linux distributions include some flavor of [Unix Shell](https://attack.mitre.org/techniques/T1059/004) while Windows installations include the [Windows Command Shell](https://attack.mitre.org/techniques/T1059/003) and [PowerShell](https://attack.mitre.org/techniques/T1059/001).\n\nThere are also cross-platform interpreters such as [Python](https://attack.mitre.org/techniques/T1059/006), as well as those commonly associated with client applications such as [JavaScript](https://attack.mitre.org/techniques/T1059/007) and [Visual Basic](https://attack.mitre.org/techniques/T1059/005).\n\nAdversaries may abuse these technologies in various ways as a means of executing arbitrary commands. Commands and scripts can be embedded in [Initial Access](https://attack.mitre.org/tactics/TA0001) payloads delivered to victims as lure documents or as secondary payloads downloaded from an existing C2. Adversaries may also execute commands through interactive terminals/shells, as well as utilize various [Remote Services](https://attack.mitre.org/techniques/T1021) in order to achieve remote Execution.(Citation: Powershell Remote Commands)(Citation: Cisco IOS Software Integrity Assurance - Command History)(Citation: Remote Shell Execution in Python)", + "signature": [ + "cmdline_terminate", + "script_tool_executed" + ] + }, + { + "t_id": "T1064", + "ttp_name": "Scripting", + "description": "**This technique has been deprecated. Please use [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059) where appropriate.**\n\nAdversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and [PowerShell](https://attack.mitre.org/techniques/T1086) but could also be in the form of command-line batch scripts.\n\nScripts can be embedded inside Office documents as macros that can be set to execute when files used in [Spearphishing Attachment](https://attack.mitre.org/techniques/T1193) and other types of spearphishing are opened. Malicious embedded macros are an alternative means of execution than software exploitation through [Exploitation for Client Execution](https://attack.mitre.org/techniques/T1203), where adversaries will rely on macros being allowed or that the user will accept to activate them.\n\nMany popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit (Citation: Metasploit_Ref), Veil (Citation: Veil_Ref), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)", + "signature": [ + "script_tool_executed" + ] + } + ], + "Discovery": [ + { + "t_id": "T1057", + "ttp_name": "Process Discovery", + "description": "Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software/applications running on systems within the network. Adversaries may use the information from [Process Discovery](https://attack.mitre.org/techniques/T1057) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.\n\nIn Windows environments, adversaries could obtain details on running processes using the [Tasklist](https://attack.mitre.org/software/S0057) utility via [cmd](https://attack.mitre.org/software/S0106) or Get-Process via [PowerShell](https://attack.mitre.org/techniques/T1059/001). Information about processes can also be extracted from the output of [Native API](https://attack.mitre.org/techniques/T1106) calls such as CreateToolhelp32Snapshot. In Mac and Linux, this is accomplished with the ps command. Adversaries may also opt to enumerate processes via /proc.", + "signature": [ + "enumerates_running_processes" + ] + } + ] + } +} \ No newline at end of file