diff --git "a/22b7d8020951ff548956723c51169172.json" "b/22b7d8020951ff548956723c51169172.json" new file mode 100644--- /dev/null +++ "b/22b7d8020951ff548956723c51169172.json" @@ -0,0 +1,19976 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 3.722 + }, + { + "name": "AnalysisInfo", + "time": 0.003 + }, + { + "name": "BehaviorAnalysis", + "time": 0.006 + }, + { + "name": "Debug", + "time": 0.0 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.0 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.001 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.0 + }, + { + "name": "antivm_generic_bios", + "time": 0.0 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.0 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.0 + }, + { + "name": "antivm_parallels_keys", + "time": 0.0 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.0 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.0 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.0 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.0 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.0 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.001 + }, + { + "name": "infostealer_im", + "time": 0.0 + }, + { + "name": "infostealer_mail", + "time": 0.0 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.0 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.001 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.0 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.001 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 0.175 + }, + { + "name": "MITRE_TTPS", + "time": 0.004 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "af0013c21b9dbe3c1a7f.exe", + "path": "/opt/CAPEv2/storage/binaries/af0013c21b9dbe3c1a7f656c374de79463974fc1026a9c71f9cfab8ffeedd1c0", + "guest_paths": "", + "size": 194560, + "crc32": "D82D0DB5", + "md5": "22b7d8020951ff548956723c51169172", + "sha1": "8da22c21f5298d5d9794b2bad7807b7f7f163cc0", + "sha256": "af0013c21b9dbe3c1a7f656c374de79463974fc1026a9c71f9cfab8ffeedd1c0", + "sha512": "093082e406cfb7cdc3ff982358262631b50006d3150b48de71357a1919785b462a37db7fe157a350673e334b84eaf961a1a41456f4afcec50626c861f1a9dff8", + "rh_hash": null, + "ssdeep": "3072:rMeeihCiQPB70HmhK+OVbRTb9x7kff52:rMihCiQ1ySOp2Q", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T18D14DF207AC08033E79F993168BC9AA5597ABC221774028F3795167E1F712D09BBD3B7", + "sha3_384": "d943ea582b9d4e4d6b1c863ad07cea1d3fec2c549029038276c0405bf06d905dfa77230f5dbf77a54e0b2e2b52955e1d", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00002c8b", + "ep_bytes": "e8502a0000e989feffffcccccccccccc", + "peid_signatures": null, + "reported_checksum": "0x0003dde4", + "actual_checksum": "0x0003dde4", + "osversion": "5.1", + "pdbpath": "C:\\gulud\\johotukigay\\2.pdb", + "imports": { + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x420008", + "name": "SetEndOfFile" + }, + { + "address": "0x42000c", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x420010", + "name": "WaitForSingleObject" + }, + { + "address": "0x420014", + "name": "EnumCalendarInfoExW" + }, + { + "address": "0x420018", + "name": "GetConsoleAliasesA" + }, + { + "address": "0x42001c", + "name": "GetConsoleAliasesLengthA" + }, + { + "address": "0x420020", + "name": "GlobalAlloc" + }, + { + "address": "0x420024", + "name": "GetConsoleMode" + }, + { + "address": "0x420028", + "name": "GetLocaleInfoW" + }, + { + "address": "0x42002c", + "name": "GetFileAttributesA" + }, + { + "address": "0x420030", + "name": "HeapValidate" + }, + { + "address": "0x420034", + "name": "GetLocaleInfoA" + }, + { + "address": "0x420038", + "name": "GetHandleInformation" + }, + { + "address": "0x42003c", + "name": "SetLastError" + }, + { + "address": "0x420040", + "name": "GetThreadLocale" + }, + { + "address": "0x420044", + "name": "GetProcAddress" + }, + { + "address": "0x420048", + "name": "VirtualAlloc" + }, + { + "address": "0x42004c", + "name": "GetFirmwareEnvironmentVariableW" + }, + { + "address": "0x420050", + "name": "LoadLibraryA" + }, + { + "address": "0x420054", + "name": "CreateHardLinkW" + }, + { + "address": "0x420058", + "name": "SetSystemTime" + }, + { + "address": "0x42005c", + "name": "FindNextFileW" + }, + { + "address": "0x420060", + "name": "GetConsoleTitleW" + }, + { + "address": "0x420064", + "name": "EnumDateFormatsW" + }, + { + "address": "0x420068", + "name": "EndUpdateResourceA" + }, + { + "address": "0x42006c", + "name": "CommConfigDialogW" + }, + { + "address": "0x420070", + "name": "WriteConsoleW" + }, + { + "address": "0x420074", + "name": "HeapReAlloc" + }, + { + "address": "0x420078", + "name": "GetStringTypeW" + }, + { + "address": "0x42007c", + "name": "DecodePointer" + }, + { + "address": "0x420080", + "name": "EncodePointer" + }, + { + "address": "0x420084", + "name": "GetModuleHandleW" + }, + { + "address": "0x420088", + "name": "ExitProcess" + }, + { + "address": "0x42008c", + "name": "GetCommandLineW" + }, + { + "address": "0x420090", + "name": "HeapSetInformation" + }, + { + "address": "0x420094", + "name": "GetStartupInfoW" + }, + { + "address": "0x420098", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x42009c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x4200a0", + "name": "IsDebuggerPresent" + }, + { + "address": "0x4200a4", + "name": "TerminateProcess" + }, + { + "address": "0x4200a8", + "name": "GetCurrentProcess" + }, + { + "address": "0x4200ac", + "name": "HeapAlloc" + }, + { + "address": "0x4200b0", + "name": "GetLastError" + }, + { + "address": "0x4200b4", + "name": "SetHandleCount" + }, + { + "address": "0x4200b8", + "name": "GetStdHandle" + }, + { + "address": "0x4200bc", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x4200c0", + "name": "GetFileType" + }, + { + "address": "0x4200c4", + "name": "DeleteCriticalSection" + }, + { + "address": "0x4200c8", + "name": "SetFilePointer" + }, + { + "address": "0x4200cc", + "name": "EnterCriticalSection" + }, + { + "address": "0x4200d0", + "name": "LeaveCriticalSection" + }, + { + "address": "0x4200d4", + "name": "TlsAlloc" + }, + { + "address": "0x4200d8", + "name": "TlsGetValue" + }, + { + "address": "0x4200dc", + "name": "TlsSetValue" + }, + { + "address": "0x4200e0", + "name": "TlsFree" + }, + { + "address": "0x4200e4", + "name": "InterlockedIncrement" + }, + { + "address": "0x4200e8", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4200ec", + "name": "InterlockedDecrement" + }, + { + "address": "0x4200f0", + "name": "HeapFree" + }, + { + "address": "0x4200f4", + "name": "CloseHandle" + }, + { + "address": "0x4200f8", + "name": "LoadLibraryW" + }, + { + "address": "0x4200fc", + "name": "WriteFile" + }, + { + "address": "0x420100", + "name": "GetModuleFileNameW" + }, + { + "address": "0x420104", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x420108", + "name": "HeapCreate" + }, + { + "address": "0x42010c", + "name": "QueryPerformanceCounter" + }, + { + "address": "0x420110", + "name": "GetTickCount" + }, + { + "address": "0x420114", + "name": "GetCurrentProcessId" + }, + { + "address": "0x420118", + "name": "GetSystemTimeAsFileTime" + }, + { + "address": "0x42011c", + "name": "GetCPInfo" + }, + { + "address": "0x420120", + "name": "GetACP" + }, + { + "address": "0x420124", + "name": "GetOEMCP" + }, + { + "address": "0x420128", + "name": "IsValidCodePage" + }, + { + "address": "0x42012c", + "name": "Sleep" + }, + { + "address": "0x420130", + "name": "SetStdHandle" + }, + { + "address": "0x420134", + "name": "RtlUnwind" + }, + { + "address": "0x420138", + "name": "WideCharToMultiByte" + }, + { + "address": "0x42013c", + "name": "GetConsoleCP" + }, + { + "address": "0x420140", + "name": "FlushFileBuffers" + }, + { + "address": "0x420144", + "name": "HeapSize" + }, + { + "address": "0x420148", + "name": "RaiseException" + }, + { + "address": "0x42014c", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x420150", + "name": "LCMapStringW" + }, + { + "address": "0x420154", + "name": "MultiByteToWideChar" + }, + { + "address": "0x420158", + "name": "CreateFileW" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x420168", + "name": "SetCaretPos" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x420000", + "name": "GetOldestEventLogRecord" + } + ] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x420170", + "name": "CoRevokeMallocSpy" + } + ] + }, + "MSIMG32": { + "dll": "MSIMG32.dll", + "imports": [ + { + "address": "0x420160", + "name": "TransparentBlt" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x00026f54", + "size": "0x00000078" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x0002f000", + "size": "0x00007578" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x000201c0", + "size": "0x0000001c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00021cc8", + "size": "0x00000040" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00020000", + "size": "0x00000178" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0001eb20", + "size_of_data": "0x0001ec00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.74" + }, + { + "name": ".rdata", + "raw_address": "0x0001f000", + "virtual_address": "0x00020000", + "virtual_size": "0x0000780a", + "size_of_data": "0x00007a00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "2.07" + }, + { + "name": ".data", + "raw_address": "0x00026a00", + "virtual_address": "0x00028000", + "virtual_size": "0x0000629c", + "size_of_data": "0x00001800", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.81" + }, + { + "name": ".rsrc", + "raw_address": "0x00028200", + "virtual_address": "0x0002f000", + "virtual_size": "0x00007578", + "size_of_data": "0x00007600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.22" + } + ], + "overlay": null, + "resources": [ + { + "name": "RT_ICON", + "offset": "0x0002f360", + "size": "0x00000ea8", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.81" + }, + { + "name": "RT_ICON", + "offset": "0x00030208", + "size": "0x000008a8", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.83" + }, + { + "name": "RT_ICON", + "offset": "0x00030ab0", + "size": "0x000006c8", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.93" + }, + { + "name": "RT_ICON", + "offset": "0x00031178", + "size": "0x00000568", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.05" + }, + { + "name": "RT_ICON", + "offset": "0x000316e0", + "size": "0x000025a8", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.00" + }, + { + "name": "RT_ICON", + "offset": "0x00033c88", + "size": "0x000010a8", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.07" + }, + { + "name": "RT_ICON", + "offset": "0x00034d30", + "size": "0x00000988", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "5.99" + }, + { + "name": "RT_ICON", + "offset": "0x000356b8", + "size": "0x00000468", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "6.10" + }, + { + "name": "RT_STRING", + "offset": "0x00035da0", + "size": "0x00000180", + "filetype": null, + "language": "LANG_URDU", + "sublanguage": "SUBLANG_URDU_INDIA", + "entropy": "3.12" + }, + { + "name": "RT_STRING", + "offset": "0x00035f20", + "size": "0x000003e4", + "filetype": null, + "language": "LANG_URDU", + "sublanguage": "SUBLANG_URDU_INDIA", + "entropy": "3.24" + }, + { + "name": "RT_STRING", + "offset": "0x00036308", + "size": "0x0000026e", + "filetype": null, + "language": "LANG_URDU", + "sublanguage": "SUBLANG_URDU_INDIA", + "entropy": "3.15" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x00035b98", + "size": "0x00000040", + "filetype": null, + "language": "LANG_URDU", + "sublanguage": "SUBLANG_URDU_INDIA", + "entropy": "3.02" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x00035bd8", + "size": "0x00000018", + "filetype": null, + "language": "LANG_URDU", + "sublanguage": "SUBLANG_URDU_INDIA", + "entropy": "2.63" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00035b20", + "size": "0x00000076", + "filetype": null, + "language": "LANG_LATVIAN", + "sublanguage": "SUBLANG_DEFAULT", + "entropy": "2.86" + }, + { + "name": "RT_VERSION", + "offset": "0x00035bf0", + "size": "0x000001b0", + "filetype": null, + "language": "LANG_NEUTRAL", + "sublanguage": "SUBLANG_NEUTRAL", + "entropy": "3.43" + } + ], + "versioninfo": [ + { + "name": "InternalName", + "value": "bomgpiaruci.iwa" + }, + { + "name": "Copyright", + "value": "Copyrighz (C) 2021, fudkat" + }, + { + "name": "ProductVersion", + "value": "13.54.77.27" + }, + { + "name": "Translation", + "value": "0x0114 0x046a" + } + ], + "imphash": "7fa5c9c2dffd615fa15cdafc116d6f16", + "timestamp": "2020-07-02 10:19:39", + "icon": "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", + "icon_hash": "27ec0396a4bfbc4c292f6aee5407103c", + "icon_fuzzy": "9ae57bd65165f921c80faf8b62506954", + "icon_dhash": "c8f8b4b4b4b4dce0", + "imported_dll_count": 5 + }, + "data": null, + "strings": [ + "Saturday", + "KERNEL32.dll", + "FoFUh", + "badahilifapilonogabupomizunutapikiri", + "mOl~&", + "This indicates a bug in your application.", + "X2tZo", + ")gSt42", + "4vugi", + "+bKPZg", + "^o]-{", + "InitializeCriticalSectionAndSpinCount", + "p@)\"1", + "v4;5t", + "z^fs919", + "TerminateProcess", + "bnN(.Km", + "6:>>H:", + ")*6GS", + " h(((( H", + "SWf9M", + "\"Pt>;", + "5C'<1", + "T:|*2", + "N$|.+k", + " ", + "*<,-(Ybt", + "4WC?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "jOl2I", + "pRd'j0", + "- unable to initialize heap", + "?TW{O", + "GetACP", + "r~2d ", + "uTVWh", + "GetProcessWindowStation", + "kixga", + "ATql,", + "GetEnvironmentStringsW", + "=OflNm", + "dddd, MMMM dd, yyyy", + "]`1l{g", + "!This program cannot be run in DOS mode.", + "~gPNH0", + "December", + "HeapAlloc", + "]h:9u", + "RaiseException", + "={z$j", + "H>u(<", + "J w?-", + "SING error", + "fe@)|", + "MessageBoxW", + "Sc@Ki", + "lUDPs", + "tRHtCHt4Ht%HtFHHt", + " ZO]j", + "R6024", + "J.ceM", + "oJH%p", + "&`\"C/", + "w", + "GetConsoleAliasesA", + "- unexpected multithread lock error", + "bkB6UY", + "2&?aF", + "HeapSetInformation", + "Pmj@R\"5", + "yZoCW", + "+98(d", + "GetConsoleAliasesLengthA", + "- unable to open console device", + "EnterCriticalSection", + "FlushFileBuffers", + ";t$,v-", + "March", + "SetUnhandledExceptionFilter", + "R6028", + "1#QNAN", + "z(s7m", + "GetActiveWindow", + "E(foa.", + "qUXX.X.yU+NN+", + "T]4Cp4", + "lukewipebaxiki", + "Q%O&;m#L<", + "X 9} ", + "8KzK ", + "D`!x`", + "S?ZvV%", + "6Bxy9", + "VE&{`x", + "YXx(k", + "z^t8D6", + "LoadLibraryA", + "acn~d", + "zc%C1", + "USER32.dll", + "wejve", + "_hypot", + "Y*]zD", + "FlsFree", + "J'*xq", + "TlsFree", + "GetModuleFileNameW", + "- not enough space for thread data", + ":f,14", + "4rquJz~", + "e+000", + "MSIMG32.dll", + "G\"c?F", + "g']VW", + "=kerl}#", + ".w1K-", + "GcO=0", + "8e$CP[", + "\"dqP@O", + "*-:'5", + "tu,(U", + ":*'oQU", + "!SWkj", + "mSw61", + "FindNextFileW", + "VarFileInfo", + "cw0;z", + "|/f'n", + "Ra?:f", + "- floating point support not loaded", + "Pj\"mV", + "\\z@!`K", + "+YlC?", + "-----+", + "EncodePointer", + "VirtualAlloc", + "TlsAlloc", + "TlsSetValue", + "R6018", + "E7d.x", + "VVVVV", + "MJ.L0", + "#)SrM", + "+t HHt", + "TS/HC", + "----------------------------------", + "1#INF", + "|`'Tb", + "i5nz{", + "t\"SS9] u", + "TLOSS error", + "O:\"-lr9", + "d0AcR", + ":>(\"V", + "D?MtA", + "[}^Q^}", + "GetOldestEventLogRecord", + "\"jh@.", + "HeapSize", + "CloseHandle", + " !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "D'Xp=E", + "i@Ff?", + "UnhandledExceptionFilter", + "", + "runtime error ", + "1#SNAN", + "InternalName", + ";JWlM", + ".&5h9", + "GetStartupInfoW", + "FlsAlloc", + "frexp", + "\\>`+%", + "f\\^I.", + "y /@{|4Q", + "URPQQh", + "tTm-7", + "CoRevokeMallocSpy", + "GetSystemTimeAsFileTime", + "October", + "]EV7J", + "xUUFU", + "\"9b*w", + "GlobalAlloc", + "- Attempt to initialize the CRT more than once.", + "@rNj4", + "`cvAxK", + "AFRJN", + "y0fB%y", + "3,/F+", + "mscoree.dll", + "CommConfigDialogW", + "c&qX$I", + "UVJ)J4", + "'rQ{(", + "?jrL4", + "7S3ZG", + "2H(t]/_", + "Dw8KQ", + "I5?Ca", + "GetCommandLineW", + "vNXNp.", + "(`8_+", + "Zj#2E", + "%_zKR", + "SetEndOfFile", + "h:5@#'+", + "*._M~", + "t (a>", + "<)@5}", + "HeapCreate", + "CreateFileW", + "U----", + "c^W?9", + "r'rkU", + "=S'>!", + "VirtualProtect", + ".rsrc", + "Eh.UZce", + "nIy|+", + "- Attempt to use MSIL code from this assembly during native code initialization", + "d&hKti", + "=KKHOV", + ")Z$1)", + "eb:P8*", + "l\\a! ", + "SL:Pr", + "}WxWl", + "40xp\\R", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "LoadLibraryW", + "+Ea-rN", + "Q3$#V", + "3IO^u", + "InterlockedIncrement", + "\"ErT=\\R", + "R6027", + "U", + "GetUserObjectInformationW", + "TrxBLm", + "6_F2X", + "Y__^[", + "O:#p2", + "mMf=#i`", + ";tx'Dwf", + "tT]IH", + "posP ", + "h\"D%h", + "uf{%/", + "$m5O$", + "DrKFu", + "mNYVvnn@", + "|fs`f", + "Tuesday", + "hA76Gu", + "GetLocaleInfoW", + "WaitForSingleObject", + "-{}M)", + ":2znj", + "atan2", + "+yG4r", + "ECEEC", + "j8w9w", + " kNKh", + ".haI1", + "CreateHardLinkW", + "wo1~h[", + " ;LBXi", + "SwO)3Z%", + "-nt", + "~hK^ ", + "GetCurrentProcessId", + "Y ]J9q", + "t3,1x", + "~v',%", + "w=~$,", + "@dJXg", + "EndUpdateResourceA", + "QueryPerformanceCounter", + "$va2P", + "DeleteCriticalSection", + "- not enough space for environment", + "April", + "EnumDateFormatsW", + "- not enough space for arguments", + ")J`/ ", + "DHUj}", + "AL9l8", + "IsValidCodePage", + "=nC5o", + "n}/L}}", + "JKIcQ", + "120124C0", + "G+emm", + "LCMapStringW", + "'bnXJ", + "DOhy2", + "1SnK(e", + "Y_^[]", + "GetStringTypeW", + "_Lilujidili coc tafog panogoy kisudepimev nugefewof fehebitemeger hikinagajox pemelokinuf ronabe#Yeyodup yihojejizuxahud vufumubutat/Zehogocotimehuw revim bawijifa jibobin kifurese>Vuf woregewaxofibe capopiwupubex xovokidecule ved fumu vifibow", + "^u.Vh(", + "February", + "Jc4dj", + "!\"VWU5", + "?rJ]I", + "G1{<+iIs", + "XKy#:", + ":Q=", + "J7B2L", + "bt5Z0|", + "Sleep", + "zzuuh", + "u2G>(v", + "CorExitProcess", + "Lazexohex xewiset gepes", + "_cabs", + "NHSUP", + "U,+f<9;w", + "C<;st", + "Friday", + "P>AEC", + "0*2J}", + "WriteFile", + "um:;z", + "livaganecexubotegiberovubez", + "aDZ_r", + "ADVAPI32.dll", + "@.data", + "dMl3Zs", + "tj;#E", + "/!H^------", + "}GWd\\", + "R6010", + "KL'tn", + "fT(sF", + "log10", + "_nextafter", + "- abort() has been called", + "DecodePointer", + ";yR%B", + "8&K=q", + "<+t\"<-t", + "CONOUT$", + "AN,jC", + "G+}c(", + "R6008", + "SetSystemTime", + "------", + "iCvd\"", + "PPPPPPPP", + "BMicrosoft Visual C++ Runtime Library", + "~\\V/m", + "j|{9R", + "7x------", + "SetFilePointer", + "g1+|~pX", + "IsProcessorFeaturePresent", + "~,WPV", + "- CRT not initialized", + "5N$$%", + "Rh&o@", + "Bw,@<:", + "wBAD^j", + "rV_=H", + "0O\\JpJ", + "ole32.dll", + "0/0>%-", + "January", + "c>sZ*", + "'94g-", + "rbgr_", + "t++fG", + ".-zqI", + "%------", + "HH:mm:ss", + "GetCPInfo", + "SSSSW", + "[Z!Qxz_", + "Z.]f5", + "himotetihawexiburexewduron", + ";u/P<", + "7Y 1O", + "LeaveCriticalSection", + "9niV;U4", + "13.54.77.27", + "H4zc,", + "AdHrG", + "------U", + "f2DTD", + "%$wJcV", + "GetConsoleCP", + "oF?$u", + "YQPVh", + "9](SS", + ">uQ*R", + "1+AL-]B]", + "-64OS", + "- unexpected heap error", + "paCKd@", + "`ochV", + "]=I}", + "pZ@B2", + "EnumCalendarInfoExW", + "Program: ", + "GetLastActivePopup", + "HeapFree", + "MM/dd/yy", + "=b|@Tg", + "BLl{6", + "Ou%o.", + "qU~!5bu", + "U'Lle", + "r.}5-07", + "hk.dn", + "ZkX0:", + "GetHandleInformation", + "FlsGetValue", + "GetCurrentProcess", + "9] SS", + "floor", + "_t j{", + "l4}Pl", + "j?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "%EzE[", + "@\"[ 0*p)", + "zQ;!Z", + "_logb", + "te", + "- pure virtual function call", + "@HH:mm:ss", + "GetConsoleMode", + "zJ/%:e0", + "YwE2\"", + "FlsSetValue", + "Wednesday", + "SetStdHandle", + "mfz2trW", + "Copyright", + "j33r?eu", + ";(9d k", + "aR/Ce", + "%+wNL", + "GetLocaleInfoA", + "Xubuwib", + "SetHandleCount", + "RtlUnwind", + "- not enough space for _onexit/atexit table", + "+ilZiL", + "t6c}Y", + "hYG,P", + "bomgpiaruci.iwa", + "FGz~B", + "TransparentBlt", + "FV?.]", + "s%y+V LA", + "4/tOM", + "mTCvr", + "~3aVk", + "R:C\"_6", + "ycYQdZ", + "+NNNNvpv,,,,," + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "Stealc", + "details": [ + { + "Yara": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9" + }, + { + "Yara": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a" + } + ] + }, + { + "family": "Arkei", + "details": [ + { + "Yara": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9" + }, + { + "Yara": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a" + } + ] + } + ], + "detections2pid": { + "2876": [ + "Stealc", + "Arkei" + ] + }, + "procdump": [ + { + "name": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a", + "path": "/opt/CAPEv2/storage/analyses/4085/procdump/815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a", + "guest_paths": "1;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?", + "size": 135680, + "crc32": "9A01AF4B", + "md5": "7bfb8ed50b2b33be4f15b6606b5b6ddf", + "sha1": "27349be9cdbdaf690f11eda67386b7671b668fe9", + "sha256": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a", + "sha512": "11eefc0f982fd49912a5a60cd57c9ed10391f53e71390767ad7be8badefb4f2122f88311727be6a78e1fe3a8fa0cc34737122cd3af74e1f540db7f060ed9183c", + "rh_hash": null, + "ssdeep": "1536:8qy7O5YotaMMJe6Y4YfuKIFG7GvagvH9rFa5tk3tb790ongkQfVGiPm7xh:8qy7O59aMM86FIyvaSdLtb7ekYkiuT", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation", + "meta": { + "author": "ditekSHen", + "description": "Detects executables containing potential Windows Defender anti-emulation checks" + }, + "strings": [ + "JohnDoe", + "HAL9TH" + ], + "addresses": { + "s1": 114468, + "s2": 114460 + } + } + ], + "cape_yara": [ + { + "name": "Arkei", + "meta": { + "author": "kevoreilly, YungBinary", + "description": "Arkei Payload", + "cape_type": "Arkei Payload" + }, + "strings": [ + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }", + "{ FF 15 F0 01 42 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }", + ".zoo", + ".arc" + ], + "addresses": { + "loaded_modules": 45547, + "language_check": 22861, + "ext1": 116168, + "ext2": 116176 + } + }, + { + "name": "Stealc", + "meta": { + "author": "kevoreilly", + "description": "Stealc Payload", + "cape_type": "Stealc Payload", + "hash": "77d6f1914af6caf909fa2a246fcec05f500f79dd56e5d0d466d55924695c702d" + }, + "strings": [ + "{ 68 04 01 00 00 6A 00 FF 15 00 02 42 00 50 FF 15 }", + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }" + ], + "addresses": { + "nugget1": 41421, + "nugget2": 45547 + } + } + ], + "clamav": [], + "tlsh": "T1FCD32910D5C08067E49140BFC1AA9BBED8FC6D35131950CBA3CD79950AB89E5EF3991F", + "sha3_384": "27cafe04aabeebe4446c83adaf8671e2a61147a1119985aa6cb4995c7daf50dfc81bf4f324dfcc22346d946482f65a30", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00006690", + "ep_bytes": "558bec51e897b0ffffe862580000e82d", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00027040", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "MSVCRT": { + "dll": "MSVCRT.dll", + "imports": [ + { + "address": "0x4170a8", + "name": "_mbsicmp" + }, + { + "address": "0x4170ac", + "name": "getenv" + }, + { + "address": "0x4170b0", + "name": "srand" + }, + { + "address": "0x4170b4", + "name": "rand" + }, + { + "address": "0x4170b8", + "name": "strtok" + }, + { + "address": "0x4170bc", + "name": "strncpy" + }, + { + "address": "0x4170c0", + "name": "strstr" + }, + { + "address": "0x4170c4", + "name": "_putenv" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x417000", + "name": "LocalAlloc" + }, + { + "address": "0x417004", + "name": "Sleep" + }, + { + "address": "0x417008", + "name": "CreateThread" + }, + { + "address": "0x41700c", + "name": "lstrcatA" + }, + { + "address": "0x417010", + "name": "GetVersionExA" + }, + { + "address": "0x417014", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x417018", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x41701c", + "name": "IsDebuggerPresent" + }, + { + "address": "0x417020", + "name": "EncodePointer" + }, + { + "address": "0x417024", + "name": "DecodePointer" + }, + { + "address": "0x417028", + "name": "TerminateProcess" + }, + { + "address": "0x41702c", + "name": "GetCurrentProcess" + }, + { + "address": "0x417030", + "name": "TlsGetValue" + }, + { + "address": "0x417034", + "name": "TlsSetValue" + }, + { + "address": "0x417038", + "name": "InterlockedIncrement" + }, + { + "address": "0x41703c", + "name": "GetModuleHandleW" + }, + { + "address": "0x417040", + "name": "SetLastError" + }, + { + "address": "0x417044", + "name": "GetCurrentThreadId" + }, + { + "address": "0x417048", + "name": "GetLastError" + }, + { + "address": "0x41704c", + "name": "InterlockedDecrement" + }, + { + "address": "0x417050", + "name": "GetProcAddress" + }, + { + "address": "0x417054", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x417058", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x41705c", + "name": "LeaveCriticalSection" + }, + { + "address": "0x417060", + "name": "EnterCriticalSection" + }, + { + "address": "0x417064", + "name": "GetCPInfo" + }, + { + "address": "0x417068", + "name": "GetACP" + }, + { + "address": "0x41706c", + "name": "GetOEMCP" + }, + { + "address": "0x417070", + "name": "IsValidCodePage" + }, + { + "address": "0x417074", + "name": "HeapFree" + }, + { + "address": "0x417078", + "name": "ExitProcess" + }, + { + "address": "0x41707c", + "name": "WriteFile" + }, + { + "address": "0x417080", + "name": "GetStdHandle" + }, + { + "address": "0x417084", + "name": "GetModuleFileNameW" + }, + { + "address": "0x417088", + "name": "WideCharToMultiByte" + }, + { + "address": "0x41708c", + "name": "LCMapStringW" + }, + { + "address": "0x417090", + "name": "MultiByteToWideChar" + }, + { + "address": "0x417094", + "name": "GetStringTypeW" + }, + { + "address": "0x417098", + "name": "RtlUnwind" + }, + { + "address": "0x41709c", + "name": "HeapAlloc" + }, + { + "address": "0x4170a0", + "name": "LoadLibraryW" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x4170cc", + "name": "ShellExecuteExA" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0001db2c", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00021000", + "size": "0x000021b8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00016000", + "size_of_data": "0x00015800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.18" + }, + { + "name": ".rdata", + "raw_address": "0x00015c00", + "virtual_address": "0x00017000", + "virtual_size": "0x00007000", + "size_of_data": "0x00007000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "6.18" + }, + { + "name": ".data", + "raw_address": "0x0001cc00", + "virtual_address": "0x0001e000", + "virtual_size": "0x00003000", + "size_of_data": "0x00002400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.92" + }, + { + "name": ".reloc", + "raw_address": "0x0001f000", + "virtual_address": "0x00021000", + "virtual_size": "0x00002538", + "size_of_data": "0x00002200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.82" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "2459bc47e28027ac6312a91d62a78f94", + "timestamp": "2021-11-24 14:21:13", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "PS49WNUPB3ITLKEKHJ97FQD6LIPDR8DDHKS8DQJX1I8AP9PKJLYIWGL", + "strstr", + "30T3JX7L3MLP", + "8)#<:\"G&$Z:", + "1N71YT6KLORPW", + "XVOXGBHV8", + "InitializeCriticalSectionAndSpinCount", + "7!7.7K7Y7h7v7", + "DCYWI4OP2", + "3054^}2%K*U=", + " h(((( H", + "0Z9TZV6LXBHT4E0LMG57TMJKCMK", + "VZ>QM/R?#", + "8#8(8/868;8A8G8N8S8Y8`8g8l8q8x8", + "AQWDGC9CGY7IH0ZGHW7PH6X5QCTXQLDS", + "GF2VAAY3EJHS7E", + "):p/'#.\"A", + "4\"4k4", + "4(3jP.5YQ%<$*=M", + "NOE3WN6U1XX8H8", + "Thursday", + "%d/%d/%d %d:%d:%d", + "j \",)'mY+4", + "D1\"8V8&d", + "0%020?0", + "HXQJ5Y", + "4E4[4v7", + ";!;(;/;i;", + "/5!caQ-)", + "6-646S6Z6y6", + "7N3FDAGUSQ94", + "/=)V=", + "5HZNLD3Y75SN3", + "WideCharToMultiByte", + "_mbsicmp", + "GetProcessWindowStation", + "4 4$4(4,4v4|4", + "7Z9YFJRFKC8FWCOHAX8B4", + "G4L1GDZ27KCL26", + "@F4?Z&G!", + "671P'(", + "dddd, MMMM dd, yyyy", + "777>7W7^7q7x7", + "XZR25PQPSEB9HF", + "!This program cannot be run in DOS mode.", + "December", + "O&46@[6<}6?U", + "0;2W:,<:(;=", + "C4G1ZH14HFZ", + "9215VX", + "FPE7OMUT82OPH4HE3L387F0QTYJ69Z2S", + "Q*=%=", + "!*sWX; ", + ".;!?n", + "'", + "OTDHOP66L09", + "q*!}t", + ";t$,v-", + "LTPY4UH5C0A2", + "+!)#^0,]-Y\"50(_#*(BY^6 &7&2*?^\"8", + "0)0?0c0q0z0", + "4%4*474>4C4P4W4\\4i4p4u4", + "5'515J5[5", + "GetActiveWindow", + "QNRGQKTTR181DOFZXPUUE6CV9506YWB", + "lhyk`{cx}s", + "G>)>-6>\\ <", + "#0#2Z9V", + "UOAXCRK5R46", + "GQAJHW0MYPUOEC3ABWS3", + "Z6DYNYE", + ",514!6Z5r!P5.", + "pP->4lW9 Pmo9W?3xp", + "2VL695MYYIND", + "%\\Z.]@FeeFpr", + "KWUO3HXAPJ", + "$*%:G=", + "?.*/<\"\\#] ,HB.T0\"8$^6,Q4ZQ0 RPR\\", + "KB2ICL", + "CLN3ZUQKL5FWAYU1U4PH", + "$F/|)8%_eC*(", + "9)9:9`9p9", + "0XGIZOISJOS7GT7V0NB", + "TESJDVO0VFENY73", + "DS*U#9", + "CO7CU", + "RZEYZ5X25DWCRZGVYC4IPCS77CBZ5", + "1K2R2", + "XRW68IFARNMRUOVX", + "TR3PWJRVSTMKBI", + "\\1F:R2i", + "RRBFA7KJCP1YVZRX70OBQEFR0E", + "d&*>]ys,1],", + "9/9P9W9r9x9", + "OO39992V", + "QMCFLJY4GRQ", + "9 9%92999>9K9R9W9d9k9p9}9", + ")[0< ]e*ML ;1:Z;", + "runtime error ", + "CAWO5D", + "_$_Sru", + "sBV Pdi:9iG6Q#'\"}t", + "(7'&07j", + "KUSJWIVH", + "g@**l", + "8-8B8W8l8", + "VPZMTZMJ0LUYQSC3", + "3A+m{\\?,9!", + "AEZFD", + "27:Y :", + ";.^\"US8", + "UXBR106HDAP7LCTWULE68N0D1AYH", + "WL6CP159K", + "J.37$D", + "VSSKCU7DGWMZG9SNVIX5U", + "KW2LCRZ", + "3U24VC451RNOL8RP828X55UHDECBMZXL", + "hv5\"{=;", + "$+;.)3]Q3 ^'-' @2?])P\"%0-*S(ZW(*", + "3F>&S\\", + "ZQJ35Q8LPBLUXPDDB7XF", + " 3(/M", + "0q0}0", + "WVZ3D", + "2O1JCB0Q80KVV24WCZ", + "?_SY4g,R&", + "9EW4VX", + "60(Wl", + "AMYSYLVUZ", + "'1A52$!>< c!2.", + "tT0 .", + "B\\$D!Ge", + "[9#$-$?j-%=", + "9?9H9T9p9v9", + "01Z!?2A", + "Q84XMEXE21CP", + "TX$1?{'&,2G", + "438ABGHRN0VSB45A5MLPIP8D6SDIEUDF", + "#Z++O7", + "\\38WI\\~kw-\"(", + "Y569<", + "H17#.?", + "9=!itw", + "IV31QDSF", + "M4BZ3BZ6DN6O9YB5JA6OHLE2ZJVULPLG", + "9VCKD4QBAUS1YP8WCK85Q909MHM3G17X", + "pI5]%x`-_!)$", + "X4HGFYU", + "*&j=*M!*", + "h?mp ", + "5.!,", + "OQ4RO2ZIYY8T355CQNF", + "$(48x", + "0!0<0T0q0v0", + "PIQ2RG2OVZ8", + "InterlockedIncrement", + "/-5C8\"?", + "2\"2K2l2s2x2", + "<;@F,", + "g2&>?", + "`D1?j", + "XM7K75QO3F4HSWY7KYAD8E", + "ONW5L14RH1MO24PWYAVHEZBDG", + "(U& Q", + "*_/,@", + "6FH5MX", + "X[", + "564UEPAQDNTI5EVIF", + "X(K'~#0W ,2L#(&", + "6^YWD", + ";#;*;D;K;f;l;", + "Q7YN7X9B", + "M&:!86T", + "P;?h$.X/'0E", + "1IZ8M3YQ11G0MJHW", + "SM738CM2S53ATVI6PFEAB7BY237F2S27T8HISJ64S2VUGQT1KLQ8QIEVLIBFEG99C5QVOANFIKSILQRMJF5QC3QK3W6KH10L2VSL98NK8K0G05J40Z58", + "zv%<&", + "/0p($V", + "'9E 5*43", + "LCSDF7ROO", + "U173X8+b", + "{t]*W??0", + "Z8?5v#K X", + "?,?3?", + "6HJ2B6B36QXLCNTPQ2HP2M61V2HAT5LS3U6JPO3FEPAR8ZGV3EQV90GTKRGIYAKBFFSRQJ9B8CKMM", + "IZAE9LZBEY8XZDGD", + "HN88V6P8I7TEI", + "GetStringTypeW", + "6HPSKZM83CYC", + "Z,5=[#", + "9:*!$+(VS", + "4C]?9=t", + ":&:T9", + "strtok", + "'.Bs97XBV", + "6;>?Q=", + ";B u,", + " 7X> Qua9,Pr", + "?#?9?@?E?J?Q?o?u?", + "AB:$1'", + ":,:3:8:E:L:Q:^:e:j:w:~:", + "*:$&7V>^G=.E", + "?+$;r2,&", + "__!6\"", + "]%] &U@", + "UOC3UZ8Y7SP9N5G6U", + "8HAQ7E7G2", + "bZ%2+* ;a", + "R6026", + "6&Q3x15V", + "6#6;6Q6", + "`*%.%$?u/F5", + "3!BY1(", + "Sleep", + "9FVUZVQCGZ3BQEL4O4L422Y", + "vX+#\\7", + "=+=2=7=D=K=P=]=d=i=v=}=", + ":$:9:G:T:m:{:", + ".G\\K_].", + "1Z3P8", + "$D'%!#", + "070J0W0a0", + "SHELL32.dll", + "%s / %s", + "7\"7(7/767;7@7G7N7S7Y7_7f7k7q7x7", + "O4PNJDWTGI", + "MBEU=0cT6&/*!d", + "- abort() has been called", + "&FVV0(?Np", + "V*E'4(tg}5UX", + ".data", + "BCBBEYTMTK59KIZPRI3Y", + "------", + " ^6U<:55R", + "K6HUUX", + "$#Y* ", + "]^-G/HC?Pl", + "%?:/^Y:X^4*\\&0_]4]#:0+')'6<___8!", + "5GE4HPUB3OPH78Z1BYU6THVPNUS", + "#B*<9w!=X", + "MYS6AOA", + "January", + "cF9^79&", + "5Fc@U x&Z!y", + "Y_/<7", + ">0+5Xpj{5=5", + "3;3H3n3{3", + "%d MB", + "5\"TDyv0,C\\", + "QCS753AIGD1D", + "25IKFOSSADL39SA", + "LP2630R6G7D8", + "=&=5=D=Q=^=", + "LUZQ2XVT", + "AA9R4Y1SW8O4YS", + "\"[T#!&+", + "(X0?Y7+", + "<'60!*6]6|\"72", + "MYI1IYWQBE5QYA8A0J9UQFUYC02D75KM", + ">.1'=]>7R]3#_69%'9>0[40(R$)TW4\\=", + "@&?3$?,4e?#*", + ".$@7Y!", + "Ab+!#", + "HeapFree", + "CreateThread", + "DRQB43W58XN8IW25D7OUYFNYEYZ195QI", + "MM/dd/yy", + "P:!!37:|B>40A!", + "SPPZVR", + "{ V,*V%", + "45ZA8RXII03S7D59NPDT1SYXW", + "GQ5p}8:*", + "6EQJP1M9B8K87VRJDV94OFOYJ37ZD0ST", + "nsN=W;7", + "75DM3H3GE", + "NOMEIXS6EMC5OS7PTG9TM91PJ3Y96IEC", + "70CQ6JDTD1S", + "LIJMBPYDCZ9DQR7", + "IsDebuggerPresent", + "-&6=-[P([!_.%%U$ SVR'$:52W.=Y+(/", + "CK0SK", + ";38Xu", + "WD35WPWPDDKA3OVGG", + "SetLastError", + "e#T0j", + "H6\"&hw", + "kpW!r", + "MX48PSK7ZDP", + "E86>Q\"", + "p5T7/*F", + "\"\\[5$5c<:\"2/w[K)Z", + "RtlUnwind", + "0!4Q#1", + "- not enough space for _onexit/atexit table", + "90Z&>#v", + "8%6Z_&<(8.X%X.!9PQY/", + "9;:W:d:u:", + "9\"\\JW^2d", + "1#1)10151;1B1I1N1S1Z1a1f1l1r1y1~1", + "This indicates a bug in your application.", + "K ,\\UC", + "_[!5z*-B1t", + "(961&7w#%$", + "PY)%6\"(-Q%5%6Z0<6999#,\\Y/ $'!P)#", + "$V,?Y&<\\)#]?Z7.E/#]#%\".]?%?=#6)$", + "EV43DX0R8DQ4J3CWB4J0LPKU5LZ6G6RI", + "zh!_VT\" 31&w6-'.6)[", + "lFk\"12", + "e_ &C#B>S>=!QP(E$<9#1T.]1(+&:&*", + "GetCurrentThreadId", + "UL5DC34D14J", + "`?(^92=", + "4D4I4Z4=5", + "7+'1+9\\", + "9AG7VMF", + "KERNEL32.DLL", + "6-1>8'0", + "*8<>- 7", + "8&/a#'<", + "?&_-1 2P2$\\3UX<6W.(WE;Z-8P#&^< U", + "C5QURXT5Q7MSPKESA4CMRIDY5CN", + "- unable to initialize heap", + "-\"eFV83\";O", + "%s\\%s", + "GetACP", + "*C6)]][?", + "# !36X%", + "9:9@9F9L9R9X9_9f9m9t9{9", + "'=)>Z|a)5A##78?Y:", + "&32G$H", + ".A-dpH!,*=?[Z", + ">%>,>1>>>E>J>W>^>c>p>w>|>", + "ON98IUQEF9M3G", + "-3VTU4('*.Z(3", + "SING error", + "B3C1G7B9B08YC5", + "<$<1<8<=9F96'(9#^=78Z3)]/:9>6*'*#", + "5%X4D", + "NRSTLJQD66", + "5YFUZ6LTXKFWDB31Q8SPGH0W377EWAWE", + "SFLX1UAN9C3MKEO5", + "/GE69", + "1#10171<1I1P1U1b1i1n1{1", + ",['R+6.+Y8_\\&", + "?@?]?", + "3MCT8EIEDNF8", + "q=T+7'v8TU", + "V51GU7Z9", + "Y8YBD2M35QI0CNMA8RX", + "s<)\",\"", + "GetModuleFileNameW", + "16+@(i", + "='>:9&]", + "N't`7", + "TBSWMM", + "L8DAS7F1MATWTEKPYNSZZKCMIVFW98VR", + "$;6\"", + ">$)'2\"(%6T>=]!8R#!6^<3/2$(X^.#'!", + "?#?*?/??;@W~", + "7L*#;<+=g", + "7\"7P7", + "HQC44PLLDQ60CFN8LO", + "wn>Jj", + "XU74H", + "KZERZ65DKJ8U1F3L6RN3XT6SXJM5J9SP", + "QEDGUG4O6LE82O2QIYA5ZN4S64SI4838", + "KV2#*z", + "GBSCFR90ZG6DHMO0SR0O2OATNG7M14BO", + "UOR9DY9DGWQVD", + "5CWZ7G6YE51007", + "8UJ1UZC4HH8R", + "S3LG8", + "LEPTY", + ":GS478Us?I", + "HQTMPC3P0QQIV", + "jjjjj", + "9$9C9Q9e9~9", + "@?UP!W!", + "Q:D:).", + "VDX02BWFPE1K1HOW7SCO2QC5WQG5NGCI", + "J2Z5Z1RGYQU3XPF6", + "2SNYLT7S4L74XRNTFWKH6EOCXYLBOM6Z", + "JIZ97KST0", + "#B\\QU*.<@U", + "!6*70d052,7", + "&?!'D7", + "LQ1Z8HQR", + "D1/06", + "b.+v9J", + "ADXKIUS", + "8&8;8a8", + "2!2.252:2G2N2S2`2g2l2y2", + "4F0WNX9ZAZCX7IRZLR4I", + "A['TG9", + "Q8}(';^R", + "(62Z2", + "QY-9- h", + ";'<44+", + "IMTU44TI", + "]&&(:0", + "RM!4\\", + "]9}uU?Q5#v!*?e%ETX\\", + "5ST17O", + "+:WfF^+'01", + "Q-7$54<46;4:18$8&=+?96PP5Y4\"=T-]", + "R936MYK4", + ";927'C", + "1A1k1", + "KBLNGLHK", + " Y#X<'", + "d!\\!a", + "4#/$ *", + "-[\"8CEi", + "UTC%d", + "i~5/(,,", + "3%?Dq1", + "1+1B1_1d1q1", + "Z64)A", + "%]'fU\\E", + "M6G0VBIEVILIX52XTZXFWWMB2T8H04QI56AG49LOPEO4", + "R6010", + "HTDVHVK8", + "%=+\"$0,$;:$W)'V=!T%&T?*S5(Q)V>'#", + " V4:1B", + ".4!Q#,6", + "ZKTEFOXO5YAS3F9GKVJKRD1HMHDM6V3OJRGJ2PALM1JQVLV6TJLG56UVSM18KLRJ4VJL80N5V87Z4LVBVH2XKWSN7V1QYBB", + "$)1_^4o\"V\\'&\"", + "0 0%0+02090>0C0J0O0U0\\0a0g0p0v0}0", + "R6008", + "4.A0*Fe", + "BCJLK8MG8VFUHAM", + "6*6D6M6U6b6|6", + "51_^\"u", + "- CRT not initialized", + "AJD6AH3IGI6KH", + "3EPLZUQUFXPJSWLHNTLPVY14Q0ZRV6L4", + "3\"3(3/343:3A3H3M3R3Y3`3e3k3q3x3}3", + "AHH:mm:ss", + "3 3'3,393@3E3R3Y3^3k3r3w3", + "!!8>6", + "9&9T9b9", + "3UNJZRIR1OXY5D", + ".Mf8>,7U", + "-C%+-0|%J5 ? A3", + "$PW(X618f&' 9*0!", + "2G033BO5QV7ZL5GWLJWF", + "NY383DDWFK8LV9LSTOGOO8Q81YJ12GM3", + "XGJYTJAN6XF3PLQ6B8E27FE46CHE1PRJ", + "3%393t3y3", + "-:x$79", + "58\"\\'", + "WZ1#e", + "013Z7NBQYT36FYY98Z0L0A1", + ":DX0A)1<}9&<0", + "GetCurrentProcess", + "9] SS", + "QIJHK9", + "~65,]R9.r", + "E79K9ID5D1BHGY6A0DII45LTF5J04L", + "v<'&1WM", + "N7XRKOAFVN0OT", + "A9HF3C", + "45J9X1BNZ5H", + "N6SCPMZEW9L", + "WGJZCPW7SJ9QWA63LNX64O8T96IA9DCC", + "R6016", + "MDA07QYJ9DVXTFDK8", + "UQPXY]Y[", + "BSDYJSKUJ85", + "VM$T 'i", + "rc~swm", + "Z*%[>6$,;Z'5QW-/8.5Z1*#_ ^)+X:,Y", + "#5/2-zSHK", + "!Z]*6#,%", + "4#4(4-444;4@4F4L4S4X4^4e4l4q4v4}4", + "E8UTPY8Z", + "z^?G/X:\"(nf '[ &", + "08KV7FDHDLZTXRH6VYCAQZDIIQ", + "6:\"= >", + "DZOLDI5", + ":':.:", + "23VMEB6HDYPK890FM3L", + "Y>8\"\"7*", + "zp_9'/\"8$2zn", + "bb[Y\",`c''", + "MVQX1S61YP71K1L", + "v0B-v", + "R0+&1", + "NKV5UFI2X", + "8#8*818>8E8J8P8W8\\8c8j8v8}8", + "?@7=\\?=", + "),@>%.0P", + "1-131A1F1T1Z1h1n1|1", + "D}N7=DW$]_8", + "h$)3!-(", + "<(#=,,*'vu", + ".9).\";", + "6[6`6m6", + "555<5A5G5T5Z5a5f5l5s5z5", + "TerminateProcess", + "SDZYG2MGES60XI94MWK6", + "769,#>", + "P2DOIMLYRS", + "1_2e2.3M3~3", + "G53BB6RQQLDBPK", + "o7=/%>9", + "U55QKBNONCFJY18F4", + "APOPJWKBQ49ZYOZDXTIA56SA5UR7NMFK", + "9VIQ9GIH2SML3CK6LJR", + "7ZTI4Q0", + "3u3|3", + " 73G0Z", + "^!)+ye5_6(.Qi 10P&TV", + "TLRQN0BIBL9TC5WATGVKAQASV61LJZEX", + "8OSR42MWK3CY", + "767;7H7O7T7a7h7m7z7", + "b579NF0>.Q:B", + "bB.C?", + "13PV6PUTIX4", + "MultiByteToWideChar", + "vB)5<", + "=!=&=3=:=?=L=S=X=e=l=q=~=", + "dcyqs", + "DB\"yn0+!@;U:&j9#_BTa", + "pQTv7,", + "!?'YW.]G", + ":.;A;S;", + "E)#:%!", + "DBK39AY7099ABIJVGD2PX94SD9QHFY71", + "*%+\\&\\ ", + "N86GT66P40V9KJ913B", + "%$_3A5E", + "?'?.?3?@?G?L?Y?`?e?r?y?~?", + "NUACKYRWSV", + ",/$U,", + "Y8OSAXV5EIM", + "6%606@6E6O6U6`6p6u6", + "F8Q34V9EXKNDGUFVNHW8VAJOBFLECU7", + "MessageBoxW", + "X8JIH746WUPA4PEL", + "3$3+303=3D3I3V3]3b3o3v3{3", + "m,J4<-'y{Q4#", + "JOKWQAK37SP7", + "CH4VLVSIIRO", + "5AWICWRR", + "5D5X6=r", + "\"YU)CJ", + "'7AU%%W'*>\"", + "v;$+#S", + "- unexpected multithread lock error", + ">%>+><>C>J>Z>h>", + "P36WVHOOZSC", + "- unable to open console device", + "EnterCriticalSection", + "SetUnhandledExceptionFilter", + "Y4FXFIAMWL5I", + "ONHBXVSFC5X", + ";:/#T", + "3M2O0U12", + "6694MPVK", + "\\7D+\"A", + "B0xV4", + "& $K13", + ".reloc", + "8SDGXC", + "660TVVKYY5JI7", + "$' 7D0wf", + "GJ68WBI9", + ">$>,>4><>D>L>T>\\>d>l>t>", + "3Q;1c", + "<* (9", + "7&B]9$", + "fC.55( ", + "HTW0XJIWER1N2TA6TSYFCE5576", + "!$+D/.3b", + "q$&/62!*", + "?5:-V", + "g\"*>2,y", + "GIORBJ54V9BRDI8K3XY2781A0P13909F", + "FIWC7I1IHU", + "W$& vwu", + ".7R&$Z>($Q+&<?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "ShellExecuteExA", + "UnhandledExceptionFilter", + "", + "9ZM3RQIKZ7BZ59EDRJX1AKM3E2GG7RM6", + "<#<(<5<<0/>V#T;:(?;&87);WU][ %9&4*25", + "2B2O2n2{2", + "&2%$9G=q", + "- Attempt to initialize the CRT more than once.", + "U0GZPCCFY", + "3=)\"&M", + "B7YI1VBIS", + "#1=8]U", + "-P.&2!@", + "1,13181E1L1Q1^1e1j1w1~1", + "4X28LBPHV549HVPO6", + ")R:3<8)k3U ", + "9*91969C9J9O9\\9c9h9u9|9", + " \"3S_", + "XKRNC6IMFYC1ZK5BD", + "YFTFOW7P4H5YJ", + "^6){&:)", + "?Y\\$6X8+", + "^SSSSS", + "UE2G1HLF763OKQ", + "YNVFFXG97N09F0SFL0", + "C9MMD", + "image/jpeg", + "0=76+c!Z,", + ">\">(>C>J>d>k>", + "1WX,'\"84Q#4%1#2$^+&P_V<1Y,,' 675", + "q)9$?8,E", + "JohnDoe", + "- Attempt to use MSIL code from this assembly during native code initialization", + "D/&K%, *F7cY\",=", + ">M?[?h?r?", + "#!+,/=5]$'$Z)8T:?\"T=)PP5)\\:W]# +", + "6!6(6=6D6J6_6e6l6", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "b#%E!=", + "0 E;Y_l", + "R6027", + "E7PFJCAQ30WQ9C6N", + "ZSE7003", + "QVY86J", + "Y__^[", + "O0R213CF8", + "XVWS19J5QIW3IM12W3QUA3K1TX2Y1HPHAIA8K96KC", + "Tuesday", + "v@N't`", + "\\(f$*$.gr!I8$:%9_9]", + "5#5`6", + "7-$;[", + "HW2BZW35", + "tT,%'3z", + "6%6.636B6i6", + "v?<)]SHc", + "P29OOIVY4EDMTSQG7DH209TR2CBHESZR", + "JF51CBJA41Z8ZPJ", + "K8RQP45ESC9N3XPY7Z980I04A85FVLEN", + "FHS899KW2", + "IIVQFD8MB2YOV1K", + "February", + "7%*R=F", + "}+ 4[%09XX<", + "?V1kr->3", + ", ?)$%>WRP_[++7-)0%6<)/(5$", + "=CStk>$#=_97\"@", + "VQEPOC90TRCPSWWTSWI", + "R6002", + "34TSMCQMUFX0O", + "i#?, -6T_=xz.';\"(bt", + "<+=8=F=q=z=", + "[<#R6M1", + "DA6HFCFQH9288", + "F7LBDGUAZO", + "z)+&<*", + "Q03MSV", + "FP7X2G6G9AYIQOO0P1BJDBKF", + "FYN7E5", + "InterlockedDecrement", + " 9-\\.&3;ZY\";\"[\"5P$C^P%]923$[W#", + ">)>0>5>B>I>N>[>b>g>t>{>", + "%-UM+k^9_*", + "7J7T7", + "[!25O", + "/.%R\\+3PRP[,*%/&/*Z 5X[5+Q6#6>\\U", + "6E\"??2fF%U\"A*", + "8/9N9w9", + "6NXPR3WD57V", + "AMicrosoft Visual C++ Runtime Library", + "E55].G@\\#", + "9!9.959:9G9N9S9`9g9l9y9", + " 2Q5&%W", + "5YYL7L2QNVBWS2A8Y8TX94ER0WLMP49E", + "PPPPP", + "Z80Q57K252EJ2PG7KFDB6ZXVWIPJT9Q686NOXTA", + ":=:G:m:t:", + "TlsGetValue", + "X<$1*1X6P'G_?>,2/:/.W'?'>3-- !W<", + "gq|ib}ff[0.V}kV9U91AD)V", + "0A56MOW8B5931", + "CorExitProcess", + "MW26YHWL8APRW7", + "Q53Glbi", + "Friday", + "4j4x4", + "UJK2IWTN", + ";&%`.4!*%\"y", + "w;*?rd6(YR\"", + "??7G%]9", + "1\"1'141;1@1M1T1Y1f1m1r1", + "O3YMEHVZ5NM80VIWU", + ":::@:[:b:|:", + "DecodePointer", + "$eY.~c", + ". 4'Ba", + "&0G:(A", + "2-343<3G3M3X3]3g3m3x3}3", + "6+62676D6K6P6]6d6i6v6}6", + ">7#(,=m", + "HAL9TH", + "??gs1$or%!", + "IsProcessorFeaturePresent", + "GQU6651VS", + "?=SG(=", + "5=5# ", + "5HTL4BJW", + "u8>+:^?", + "HH:mm:ss", + "W,8,2_/_-Z;UR39#4>\\Q&,&4.CY64W#$", + "KF8PQGH1EWJ0VJC1L5Q53BV41STE71BQURP8XEWRSQMYQW", + "17E7J7W7^7c7p7w7|7", + "R* *o", + "w4I':", + "YULFROMXCLU", + "8S4= 5>", + "LASRLAO2CPQC09Q6", + "2&2-222?2F2K2X2_2d2q2x2}2", + "1VEU6YT15U3HEY4MCQC", + "'99#<5!'zk", + "^0J6vQ5&t", + "-WVV4~9'1", + "Program: ", + "GetLastActivePopup", + ";L;a;{;", + "131A1J1^1", + "''=-\\A$", + ",D4?G;{", + "u\"D~\\&:Y4", + "u G't", + "G1BRFRB7MV8RAS8JGHNLUZTKO1", + "=G##6.", + "TNHI58O94N03NYF1U9T", + "8>V\\Z7?l", + "0W7&?F\"#", + "99R8?]+ge%?X", + " \"!7*L\"+X@8$", + "XJK2XU85TRT", + "WUSER32.DLL", + "GetLastError", + "!X*2-#", + "--?8gG*3]", + "qY/Z,C7#", + "6W7l7", + "R6030", + "% )9;&", + " -:\"V\"('*sr|k'9[", + "T0EA911VQOTNTMGWZGDWD5FW465E8070SD51DUFEO8MX3PKVWMH", + "05_T>T2V$$Z=Q%1[?T(4S1)Y\"P10^, ?", + "142<2Q2\\2", + "!;51;'", + "50YL1R", + "618LWI09WQSXI8O6", + "v4;5\\", + "DQBD5Q7AM1FBCJRQJ74I", + ";#;0;D;I;V;j;o;|;", + "c=>}\"P\\yQ*u!", + "LocalAlloc", + "GetVersionExA", + "5!5'5.53595@5G5L5Q5X5_5d5j5p5w5|5", + "EHBOX1WNCD8L8PCKO3JM", + "QHTZJKWZBJKO0YCHBF", + "7&. ev8.X", + "\"<6>BU 2", + "KUK0QWQV6HPD1KSG7", + "lstrcatA", + "&;GYR=o", + ">\"*_c:=R", + ".?G4(:4", + "Saturday", + "8O8XO8Q8DZEMA2FG19LF6SCQL2E4GK5QB9UTF2", + ">49,b", + "Rich&", + "7SYZMIXHENCC", + " * 1V", + "W8\"-%", + "2)2O2m2t2x2|2", + "WWXB6R", + "6Z>8\"6!$", + "4O31NQVXJE7N7BK", + "g(/T9t<%xE\"]", + "strncpy", + "<#<((>O>]>d>", + "K7CSDNTB", + ".text", + " 2WL,", + " ", + "4\"4)4.4;4B4G4T4[4`4m4t4y4", + ":$:=:J:R:\\:r:", + "BTT1LOH", + "5-535:5N5U5\\5q5x5~5", + "R93HLXZBGAVSV5YQSVKK5X4", + "September", + "2VOY121CKYLS426JY7YY", + "545O5", + "/Y=D)-2xq", + "4!41464@4F4Q4a4f4p4u4", + "4\"4)404<4C4s4", + "b<-)8YBC>+3)0", + "ZSZIVYT9GNMK5B", + "Runtime Error!", + "5#5(555<5A5N5U5Z5g5n5s5", + "GetOEMCP", + "0!0.0@0v0", + "= =+=D=K=a=o=", + "9JW7PW460FR4B0Y8S018G7XXBN4M44GP9YH7", + ";!;.;B;G;T;h;m;z;", + "<)P5>2,:ll", + "3X2VB6KVFJFHKZN9SIL6WL7WAM4PNZGWJNXMJW", + ";4- M", + ":%:,:3:8:=:D:K:P:V:\\:c:h:n:u:|:", + "3C8SMKX7JK9I3A0F", + "2YJADTQUYKMOO6HLYDF0S1JWS5WPUPSN", + "0%171I1[1m1", + "ZVNW92QB7AIU", + "'9*$$", + "MSVCRT.dll", + "8&8+888?8D8Q8X8]8j8q8v8", + " ,._)< j**T", + "2.292Q2X2k2", + "SY3LUMNQW2520", + "B39TF269U5LDZ", + "SYZFYQG62PDLY", + "<7<<;C;P;W;\\;i;p;u;", + "\\D%UF", + "YBY%*F9", + "?R*CP", + "4!4&434:4?4L4S4X4e4l4q4~4", + "A8M529P3TO0SER6Q7191", + "%7Aq-/2&%#", + "March", + "Y6=/T&X3*>$68S$S=Q50TQ!4R>)!4SP.", + "=\"=/=6=;=H=O=T=a=h=m=z=", + "2P!#^^8T802o", + "FS9HPHQU22LQHS", + "a!^P>", + "BHXQR9ZSH8W543INK9720XIIEJOWAB3S3", + "OL9DN6UL96F1MMZ1VCY130I9XX", + ":l:s:", + ";(;/;6;;;@;G;N;S;Y;_;f;k;q;x;", + "&$-/\"/-", + "4ONKVR35HISSIWBP94P8", + "- not enough space for thread data", + ".7>2+-", + "2-222H2^2s2", + "w4\\D6-D", + "5ZKK4LKXOSEE7IKAOPMSLV3W133XKBIVB", + "2zP*U", + ",1>&9&1ov@", + "w[92$-q#4+=", + "IBFS9SD5B3ORWE9ECD253TDOTASCW2IH", + "8^9l9", + ",C=%]x&%?", + "JA6OJFEEK9IS4", + "DTSTJ", + "#=@Z,\"", + "V%)W,", + "5IAJW6INT2KU", + "MXNY4CXUQQY", + "-V\\'\"U%#&4", + ".,D6D", + "TlsSetValue", + "0a0s0", + "(*\"BN!-/]", + "0 0%02090>0K0R0W0d0k0p0}0", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3h3l3p3t3x3|3", + "TLOSS error", + "=-&T=z$ ^4;", + "]1Wiqv", + "*>,3\"3\"%>V^2= !", + "D8RUGQZ8GML2US1DKU", + "4HANCAHP9OA328PSLVVFYFLAI9T82HN0", + "07VKNS437SEMV58598ILVBEXMWRENGYF", + "3^3l3", + "o:8aV6", + "49JBBBP6QE0C4SDGGTRL", + "7A&5?2| 0Z9?6", + "J2QC5ZC5M250KXO1R9SAAUGX", + ":$:+:2:>:E:J:P:W:]:c:j:", + "717E7T7", + "XGRHL6Z9D0YM8WMK", + "H454XS5J11SJIEHAALF3XRBJ6LI", + " :,:H:h:", + "56LPCF0K6NBHMI10NUNEXD2U4WC5OB371M2YM3MRAB4WBRYI7LZAO6T1E0VQC", + "mscoree.dll", + "VCMBEHMCH0X", + "\"[&-4*`1+:'B5", + "URPQQh VA", + "UJGPR0KXCDOVJZOG6AN", + "8g%=20]", + "4212RMFD91B51272S1OOC513RSPTW0XQ", + "FAJ4R7U59BSD4VYM17R8P6BLYA3XT1VOW6RVER", + "6'646r6y6", + "s1\"5z'=3@\\9o", + "u^K[ 9#&", + "266R3NDZR9IQJARWQ6UZBL", + "LS31E26HU", + "61XCMJLVKBIP1MO2XQEAMQ", + "5\"5;5H5Q5^5", + "S1KLPYEQ4", + "mf 'Zzw0wf!jv", + "August", + "R6032", + "10(T-K", + "1=[y <#;h%*.9&8#.F", + "L35S8NIKZD36NKSQOI6IVP4494SXWNL6PO4VPCT6O76DIVIW", + " &.#^=8", + "vY[>,52", + "=VF,0.j", + "#U9h}+2-", + "5UPXJR324ML0XIQ", + "QQJJ5JJYKQ9YQXLJ90FQ", + "YRMLJY9ALC3BR9CIT0V1D04M8PJW", + "D037o\"_8.", + "C4L8GTEB0R62NL8I83J86542VG1Y2626", + "9GAZ48ZUSRS9", + "5<(TxaZ\"#43(\"", + "QTH66HC0GL3PNT3LU8", + "d7UFm|1>6", + "=&?!)[(/)._<,P5&; 0''4#=;S[!,8(4", + "6:X.\"(", + "JCEMSZW", + "LoadLibraryW", + "=\"=)=0=5=;=A=H=M=S=Z=a=f=k=r=y=~=", + "$\"5RG", + "Q;B\\KY>'", + "PJV4LP6ETKAS4", + "GetUserObjectInformationW", + "042LQ58B1T1", + "bfcb{~e{x", + "AEWMC2TB", + ":\",($;", + ";LP3X$Q*V *;", + "WZKSX32U3K59DGVEJ2P39M2RW", + "OLY2PFX65N6Y", + "05)Y5", + "4JHNFSBBJAOD", + "3(3/343A3H3M3Z3a3f3s3z3", + "DXWOO8MFCA", + "U0BR9FFNHVKT66HU23OXLT1RA", + "OB8TCL5MQIUEY7XC3MU", + "o:(%R", + "PH0KANP2YA4C85SW5IX45V3JY6NK0VH9", + "c+Pt7![", + "*W3.A|1M'1'_", + "Z,Aa>", + "H0TLA8URD39K3X7DKIH215", + "\\['] =f", + "R6031", + "2$WD.]", + "7!7(7-7:7A7F7S7Z7_7l7s7x7", + "X'*' ?#&m", + "PZ2FEGC9", + "- not enough space for environment", + ">2B =c}twQ/\"", + "C3Q8RH04Q8YPESDZ", + "GW5B1C", + "QAMRQVSW", + "R5GKH5QFXZIDCD9BO76", + ">: %$X", + "8\"8@8F8j8", + "LCMapStringW", + "8)80858B8I8N8[8b8g8t8{8", + " :=-;*`k@5&'(&)", + "(,#8&&QD8T&0'!W%Z=5[S_^#T4WU_\\X*", + "<(<8w]9+", + "MU7NHG8", + "jt4&.>>#&o", + "DHICFRK3CI4", + "R6025", + "6+606=6Q6g6", + "4 4?4F4e4l4", + " 1<80+", + "d#(B$9%?[-ap", + "R6009", + "\"''V38", + "ZOZWCN7HKFYA0", + "mD?%fpR5U", + "uA Z/]D>26?X(", + "=,=>=U=\\=o=", + "(7<0wG", + "3EF6BEDUVIRD8KH94WV", + "PFKKUTXRT9ET", + "_BW]\"&#(TP2V^[GW>W*!'XUP5;>10Y5?", + " ((((( H", + "&)[0*U>: &", + ";&;-;2;?;F;K;X;_;d;q;x;};", + "3'4n4{4", + "HU21V4VD8X963U", + "OQ0EF0NJT7JBPWRH6BAI28RHRYB80H7P", + "6\"6/666;6H6O6T6a6h6m6z6", + "Z14AEZ4ELIQ3", + "OG11E", + "f72?Zg}<1!Q1", + ",*ZZ=>Z", + "GetProcAddress", + ";+;O;", + "pXW7\\}U/\\/Q", + "JSGXLRS7K", + "1XY2R5224S0YA", + "3IJIRIKY7Y2ZI", + "vL;5t", + "SVWUj", + "<\"<0<5.Z>,i", + "SKQDOOS40GCWITLBLI", + "9NU4FW4N54Q", + "v5%?Q\"?u", + "BFXV9811J8AJQ056RL0", + "p=ux''@!E", + "MX7EVHVD9M3GMZVAQ2AGCXPCDO7YFNLVHAEYWJWBJ5", + "BJ8QYOKJU5XO", + "w9Z+@v", + " 6.*'=6l", + "+(Z1;]|", + "8\"8'848;8@8M8T8Y8f8m8r8", + "5-5C5", + "RQKR5K8MZCDPQ", + "AK4OCIBLTQRFTFA7H8D", + "0M49XIDPL", + "6JROEE106HC3T", + "G21VMXGH60QG", + "9 >1)9?", + "E%?02&v", + "< <'<,<9<@UWo2(K8", + "\"P**1\\![$*34=\"*46#8*2*/,'8\"4XH<9", + "Q r6'BQ", + "<\\Q>8;a%)<-", + "GetCPInfo", + "< =P=", + "2$22282F2L2Z2_2f2m2", + "0P54ZX7H77BL0WN", + "LeaveCriticalSection", + "^+-(!", + "?.?F?U?c?z?", + "->ZQS#l", + "9](SS", + "6KQ4V2", + "getenv", + "o<(+x", + "S#\\$T", + ">A>Q>", + "GINCSF7H7IV4OIQIP49R", + "GFKG8VO3KA3KZIH", + "XTXUUQEOZ2TXUYIOX", + "- unexpected heap error", + "H3FSP4", + "0!0(0-0:0A0F0S0Z0_0l0s0x0", + "F5Y1BXAQY02EZ1BN", + "a4)Gv", + "krku76T!&", + "DWC0YPVZ7X", + "VD3BTS8FF", + "1M09DZBRYCCV2AG", + "2$2)2.252<2A2G2M2T2Y2_2f2m2r2w2~2", + "U= !(Z;$17:Z43U5\"(P_!]RP'-'U+AT5", + "> >->4>9>F>M>R>_>f>k>x>", + "(1!&96", + "0$1(1", + "=\"=-=h=", + "AO*-\\'`5 %", + "5$51585=5J5Q5V5c5j5o5|5", + "3,.?'<'P7'T:<'\\R.(>SS.V=\\W$'R((.", + ":>$3%0Rbf", + "C4AHKYPZ6IFCKUJ0XVT7RG9FPZSXAEMM", + "2XK7250XLU21ABDBWWTBCV", + "$^]&$", + "JJZJEP2L2BST8AMAJ3BSM8HO58EUBS5UDS4FJFH121ZEWUDYZHQKZM9", + "KUKRU7", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "v7,2k-B!", + "pQ%h$>'w3(0]FB", + "U=_R3-PRU=-\"/Z?6QY\\;ZR:.4-*/#16#", + "a-As9F<(79q+8 VLW#(G>0", + "%dx%d", + "`.rdata", + "W3PPQKCK2KETOVV8", + "ChainingModeGCM", + "FML3PWYODFLF3NUVFA6CO49KHVIKYVA4", + "- not enough space for locale information", + "\"U>>9R^\"9\"^)[6>:]1Q_W-XU-UV(0')%", + "X&y'5", + "8.8O8V8c8", + "V%[[3PK", + "1-&0&>;", + "0:/V! W=J5", + "7-2 %0Vm", + "8GMAMVI1OJFGEE61L4", + "- pure virtual function call", + "5W'V}T-5\"#", + "Qkkbal", + "=4=;=", + "SIPIV176C5I1R", + ";\";);.;;;B;G;T;[;`;m;t;y;", + "f7+D!d4%&Y", + "srand", + "}+0#%?)ja=?7yw4 ;", + "0RVPNQ7", + "1X\\\"-=o", + "^6!w+#7-", + "20\"1>1Z1s1", + "8ZFF7UJ4DVYY", + "J:\"+h", + "@TW$6", + "QIVT788YOFTRAYDP", + "=1=?=W=^=q=", + "T9A4WKH9K85DO8OMHUDSGFEBZCIZE04M", + "CV!.?i" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 1, + "cape_type": "Stealc Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "process_name": "af0013c21b9dbe3c1a7f.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "pid": 2876 + } + ], + "CAPE": { + "payloads": [ + { + "name": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9", + "path": "/opt/CAPEv2/storage/analyses/4085/CAPE/e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?0x03AE0000;?", + "size": 130560, + "crc32": "4E7D85EA", + "md5": "7b160d077914d019293bcc748ed00b54", + "sha1": "8163e45a09d5e42575fe7e33151c7a4eaa567ee1", + "sha256": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9", + "sha512": "04cdf4c1981150a9344b2a45f3b09d66332ec9d9306d19f6b45a64245b386b1fab27b5a4ce9329a4523a3b697c6031518ff95588c1c5d2596128c2e7463b9862", + "rh_hash": null, + "ssdeep": "1536:nqy7O5YotaMMJe6Y4YfuKIFG7GvagvH9rFa5tk3tbJ90ongkQfDiPm7xh:nqy7O59aMM86FIyvaSdLtbJekYDiuT", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [ + { + "name": "INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation", + "meta": { + "author": "ditekSHen", + "description": "Detects executables containing potential Windows Defender anti-emulation checks" + }, + "strings": [ + "JohnDoe", + "HAL9TH" + ], + "addresses": { + "s1": 114468, + "s2": 114460 + } + } + ], + "cape_yara": [ + { + "name": "Arkei", + "meta": { + "author": "kevoreilly, YungBinary", + "description": "Arkei Payload", + "cape_type": "Arkei Payload" + }, + "strings": [ + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }", + "{ FF 15 F0 01 42 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }", + ".zoo", + ".arc" + ], + "addresses": { + "loaded_modules": 45547, + "language_check": 22861, + "ext1": 116168, + "ext2": 116176 + } + }, + { + "name": "Stealc", + "meta": { + "author": "kevoreilly", + "description": "Stealc Payload", + "cape_type": "Stealc Payload", + "hash": "77d6f1914af6caf909fa2a246fcec05f500f79dd56e5d0d466d55924695c702d" + }, + "strings": [ + "{ 68 04 01 00 00 6A 00 FF 15 00 02 42 00 50 FF 15 }", + "{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }" + ], + "addresses": { + "nugget1": 41421, + "nugget2": 45547 + } + } + ], + "clamav": [], + "tlsh": "T123D34A10E5C18067E49140BFC1AA9BBEE8FC6D35131950CBA3CD78950BB89E5AF3991F", + "sha3_384": "6928c0c8bd68b20b10d1b195676a139671c15c5ff7588711432ed7206ffee7c1c17c34a72a644424dd6a63f31729a708", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00006690", + "ep_bytes": "558bec51e897b0ffffe862580000e82d", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x0001ffd9", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "MSVCRT": { + "dll": "MSVCRT.dll", + "imports": [ + { + "address": "0x4170a8", + "name": "_mbsicmp" + }, + { + "address": "0x4170ac", + "name": "getenv" + }, + { + "address": "0x4170b0", + "name": "srand" + }, + { + "address": "0x4170b4", + "name": "rand" + }, + { + "address": "0x4170b8", + "name": "strtok" + }, + { + "address": "0x4170bc", + "name": "strncpy" + }, + { + "address": "0x4170c0", + "name": "strstr" + }, + { + "address": "0x4170c4", + "name": "_putenv" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x417000", + "name": "LocalAlloc" + }, + { + "address": "0x417004", + "name": "Sleep" + }, + { + "address": "0x417008", + "name": "CreateThread" + }, + { + "address": "0x41700c", + "name": "lstrcatA" + }, + { + "address": "0x417010", + "name": "GetVersionExA" + }, + { + "address": "0x417014", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x417018", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x41701c", + "name": "IsDebuggerPresent" + }, + { + "address": "0x417020", + "name": "EncodePointer" + }, + { + "address": "0x417024", + "name": "DecodePointer" + }, + { + "address": "0x417028", + "name": "TerminateProcess" + }, + { + "address": "0x41702c", + "name": "GetCurrentProcess" + }, + { + "address": "0x417030", + "name": "TlsGetValue" + }, + { + "address": "0x417034", + "name": "TlsSetValue" + }, + { + "address": "0x417038", + "name": "InterlockedIncrement" + }, + { + "address": "0x41703c", + "name": "GetModuleHandleW" + }, + { + "address": "0x417040", + "name": "SetLastError" + }, + { + "address": "0x417044", + "name": "GetCurrentThreadId" + }, + { + "address": "0x417048", + "name": "GetLastError" + }, + { + "address": "0x41704c", + "name": "InterlockedDecrement" + }, + { + "address": "0x417050", + "name": "GetProcAddress" + }, + { + "address": "0x417054", + "name": "IsProcessorFeaturePresent" + }, + { + "address": "0x417058", + "name": "InitializeCriticalSectionAndSpinCount" + }, + { + "address": "0x41705c", + "name": "LeaveCriticalSection" + }, + { + "address": "0x417060", + "name": "EnterCriticalSection" + }, + { + "address": "0x417064", + "name": "GetCPInfo" + }, + { + "address": "0x417068", + "name": "GetACP" + }, + { + "address": "0x41706c", + "name": "GetOEMCP" + }, + { + "address": "0x417070", + "name": "IsValidCodePage" + }, + { + "address": "0x417074", + "name": "HeapFree" + }, + { + "address": "0x417078", + "name": "ExitProcess" + }, + { + "address": "0x41707c", + "name": "WriteFile" + }, + { + "address": "0x417080", + "name": "GetStdHandle" + }, + { + "address": "0x417084", + "name": "GetModuleFileNameW" + }, + { + "address": "0x417088", + "name": "WideCharToMultiByte" + }, + { + "address": "0x41708c", + "name": "LCMapStringW" + }, + { + "address": "0x417090", + "name": "MultiByteToWideChar" + }, + { + "address": "0x417094", + "name": "GetStringTypeW" + }, + { + "address": "0x417098", + "name": "RtlUnwind" + }, + { + "address": "0x41709c", + "name": "HeapAlloc" + }, + { + "address": "0x4170a0", + "name": "LoadLibraryW" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x4170cc", + "name": "ShellExecuteExA" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0001db2c", + "size": "0x00000050" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00021000", + "size": "0x000021b8" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00017000", + "size": "0x000000d4" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x000157b1", + "size_of_data": "0x00015800", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.18" + }, + { + "name": ".rdata", + "raw_address": "0x00015c00", + "virtual_address": "0x00017000", + "virtual_size": "0x00006fc0", + "size_of_data": "0x00007000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "6.16" + }, + { + "name": ".data", + "raw_address": "0x0001cc00", + "virtual_address": "0x0001e000", + "virtual_size": "0x00002c24", + "size_of_data": "0x00000c00", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "2.57" + }, + { + "name": ".reloc", + "raw_address": "0x0001d800", + "virtual_address": "0x00021000", + "virtual_size": "0x00002538", + "size_of_data": "0x00002600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "6.49" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "2459bc47e28027ac6312a91d62a78f94", + "timestamp": "2021-11-24 14:21:13", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 3 + }, + "data": null, + "strings": [ + "KERNEL32.dll", + "PS49WNUPB3ITLKEKHJ97FQD6LIPDR8DDHKS8DQJX1I8AP9PKJLYIWGL", + "strstr", + "30T3JX7L3MLP", + "8)#<:\"G&$Z:", + "1N71YT6KLORPW", + "XVOXGBHV8", + "InitializeCriticalSectionAndSpinCount", + "7!7.7K7Y7h7v7", + "DCYWI4OP2", + "3054^}2%K*U=", + " h(((( H", + "0Z9TZV6LXBHT4E0LMG57TMJKCMK", + "VZ>QM/R?#", + "8#8(8/868;8A8G8N8S8Y8`8g8l8q8x8", + "AQWDGC9CGY7IH0ZGHW7PH6X5QCTXQLDS", + "GF2VAAY3EJHS7E", + "):p/'#.\"A", + "4\"4k4", + "4(3jP.5YQ%<$*=M", + "NOE3WN6U1XX8H8", + "Thursday", + "%d/%d/%d %d:%d:%d", + "j \",)'mY+4", + "D1\"8V8&d", + "0%020?0", + "HXQJ5Y", + "4E4[4v7", + ";!;(;/;i;", + "/5!caQ-)", + "6-646S6Z6y6", + "7N3FDAGUSQ94", + "/=)V=", + "5HZNLD3Y75SN3", + "WideCharToMultiByte", + "_mbsicmp", + "GetProcessWindowStation", + "4 4$4(4,4v4|4", + "7Z9YFJRFKC8FWCOHAX8B4", + "G4L1GDZ27KCL26", + "@F4?Z&G!", + "671P'(", + "dddd, MMMM dd, yyyy", + "777>7W7^7q7x7", + "XZR25PQPSEB9HF", + "!This program cannot be run in DOS mode.", + "December", + "O&46@[6<}6?U", + "0;2W:,<:(;=", + "C4G1ZH14HFZ", + "9215VX", + "FPE7OMUT82OPH4HE3L387F0QTYJ69Z2S", + "Q*=%=", + "!*sWX; ", + ".;!?n", + "'", + "OTDHOP66L09", + "q*!}t", + ";t$,v-", + "LTPY4UH5C0A2", + "+!)#^0,]-Y\"50(_#*(BY^6 &7&2*?^\"8", + "0)0?0c0q0z0", + "4%4*474>4C4P4W4\\4i4p4u4", + "5'515J5[5", + "GetActiveWindow", + "QNRGQKTTR181DOFZXPUUE6CV9506YWB", + "lhyk`{cx}s", + "G>)>-6>\\ <", + "#0#2Z9V", + "UOAXCRK5R46", + "GQAJHW0MYPUOEC3ABWS3", + "Z6DYNYE", + ",514!6Z5r!P5.", + "pP->4lW9 Pmo9W?3xp", + "2VL695MYYIND", + "%\\Z.]@FeeFpr", + "KWUO3HXAPJ", + "$*%:G=", + "?.*/<\"\\#] ,HB.T0\"8$^6,Q4ZQ0 RPR\\", + "KB2ICL", + "CLN3ZUQKL5FWAYU1U4PH", + "$F/|)8%_eC*(", + "9)9:9`9p9", + "0XGIZOISJOS7GT7V0NB", + "TESJDVO0VFENY73", + "DS*U#9", + "CO7CU", + "RZEYZ5X25DWCRZGVYC4IPCS77CBZ5", + "1K2R2", + "XRW68IFARNMRUOVX", + "TR3PWJRVSTMKBI", + "\\1F:R2i", + "RRBFA7KJCP1YVZRX70OBQEFR0E", + "d&*>]ys,1],", + "9/9P9W9r9x9", + "OO39992V", + "QMCFLJY4GRQ", + "9 9%92999>9K9R9W9d9k9p9}9", + ")[0< ]e*ML ;1:Z;", + "runtime error ", + "CAWO5D", + "_$_Sru", + "sBV Pdi:9iG6Q#'\"}t", + "(7'&07j", + "KUSJWIVH", + "g@**l", + "8-8B8W8l8", + "VPZMTZMJ0LUYQSC3", + "3A+m{\\?,9!", + "AEZFD", + "27:Y :", + ";.^\"US8", + "UXBR106HDAP7LCTWULE68N0D1AYH", + "WL6CP159K", + "J.37$D", + "VSSKCU7DGWMZG9SNVIX5U", + "KW2LCRZ", + "3U24VC451RNOL8RP828X55UHDECBMZXL", + "hv5\"{=;", + "$+;.)3]Q3 ^'-' @2?])P\"%0-*S(ZW(*", + "3F>&S\\", + "ZQJ35Q8LPBLUXPDDB7XF", + " 3(/M", + "0q0}0", + "WVZ3D", + "2O1JCB0Q80KVV24WCZ", + "?_SY4g,R&", + "9EW4VX", + "60(Wl", + "AMYSYLVUZ", + "'1A52$!>< c!2.", + "tT0 .", + "B\\$D!Ge", + "[9#$-$?j-%=", + "9?9H9T9p9v9", + "01Z!?2A", + "Q84XMEXE21CP", + "TX$1?{'&,2G", + "438ABGHRN0VSB45A5MLPIP8D6SDIEUDF", + "#Z++O7", + "\\38WI\\~kw-\"(", + "Y569<", + "H17#.?", + "9=!itw", + "IV31QDSF", + "M4BZ3BZ6DN6O9YB5JA6OHLE2ZJVULPLG", + "9VCKD4QBAUS1YP8WCK85Q909MHM3G17X", + "pI5]%x`-_!)$", + "X4HGFYU", + "*&j=*M!*", + "h?mp ", + "5.!,", + "OQ4RO2ZIYY8T355CQNF", + "$(48x", + "0!0<0T0q0v0", + "PIQ2RG2OVZ8", + "InterlockedIncrement", + "/-5C8\"?", + "2\"2K2l2s2x2", + "<;@F,", + "g2&>?", + "`D1?j", + "XM7K75QO3F4HSWY7KYAD8E", + "ONW5L14RH1MO24PWYAVHEZBDG", + "(U& Q", + "*_/,@", + "6FH5MX", + "X[", + "564UEPAQDNTI5EVIF", + "X(K'~#0W ,2L#(&", + "6^YWD", + ";#;*;D;K;f;l;", + "Q7YN7X9B", + "M&:!86T", + "P;?h$.X/'0E", + "1IZ8M3YQ11G0MJHW", + "SM738CM2S53ATVI6PFEAB7BY237F2S27T8HISJ64S2VUGQT1KLQ8QIEVLIBFEG99C5QVOANFIKSILQRMJF5QC3QK3W6KH10L2VSL98NK8K0G05J40Z58", + "zv%<&", + "/0p($V", + "'9E 5*43", + "LCSDF7ROO", + "U173X8+b", + "{t]*W??0", + "Z8?5v#K X", + "?,?3?", + "6HJ2B6B36QXLCNTPQ2HP2M61V2HAT5LS3U6JPO3FEPAR8ZGV3EQV90GTKRGIYAKBFFSRQJ9B8CKMM", + "IZAE9LZBEY8XZDGD", + "HN88V6P8I7TEI", + "GetStringTypeW", + "6HPSKZM83CYC", + "Z,5=[#", + "9:*!$+(VS", + "4C]?9=t", + ":&:T9", + "strtok", + "'.Bs97XBV", + "6;>?Q=", + ";B u,", + " 7X> Qua9,Pr", + "?#?9?@?E?J?Q?o?u?", + "AB:$1'", + ":,:3:8:E:L:Q:^:e:j:w:~:", + "*:$&7V>^G=.E", + "?+$;r2,&", + "__!6\"", + "]%] &U@", + "UOC3UZ8Y7SP9N5G6U", + "8HAQ7E7G2", + "bZ%2+* ;a", + "R6026", + "6&Q3x15V", + "6#6;6Q6", + "`*%.%$?u/F5", + "3!BY1(", + "Sleep", + "9FVUZVQCGZ3BQEL4O4L422Y", + "vX+#\\7", + "=+=2=7=D=K=P=]=d=i=v=}=", + ":$:9:G:T:m:{:", + ".G\\K_].", + "1Z3P8", + "$D'%!#", + "070J0W0a0", + "SHELL32.dll", + "%s / %s", + "7\"7(7/767;7@7G7N7S7Y7_7f7k7q7x7", + "O4PNJDWTGI", + "MBEU=0cT6&/*!d", + "- abort() has been called", + "&FVV0(?Np", + "V*E'4(tg}5UX", + "BCBBEYTMTK59KIZPRI3Y", + "------", + " ^6U<:55R", + "K6HUUX", + "$#Y* ", + "]^-G/HC?Pl", + "%?:/^Y:X^4*\\&0_]4]#:0+')'6<___8!", + "5GE4HPUB3OPH78Z1BYU6THVPNUS", + "#B*<9w!=X", + "MYS6AOA", + "January", + "cF9^79&", + "5Fc@U x&Z!y", + "Y_/<7", + ">0+5Xpj{5=5", + "3;3H3n3{3", + "%d MB", + "5\"TDyv0,C\\", + "QCS753AIGD1D", + "25IKFOSSADL39SA", + "LP2630R6G7D8", + "=&=5=D=Q=^=", + "LUZQ2XVT", + "AA9R4Y1SW8O4YS", + "\"[T#!&+", + "(X0?Y7+", + "<'60!*6]6|\"72", + "MYI1IYWQBE5QYA8A0J9UQFUYC02D75KM", + ">.1'=]>7R]3#_69%'9>0[40(R$)TW4\\=", + "@&?3$?,4e?#*", + ".$@7Y!", + "Ab+!#", + "HeapFree", + "CreateThread", + "DRQB43W58XN8IW25D7OUYFNYEYZ195QI", + "MM/dd/yy", + "P:!!37:|B>40A!", + "SPPZVR", + "{ V,*V%", + "45ZA8RXII03S7D59NPDT1SYXW", + "GQ5p}8:*", + "6EQJP1M9B8K87VRJDV94OFOYJ37ZD0ST", + "nsN=W;7", + "75DM3H3GE", + "NOMEIXS6EMC5OS7PTG9TM91PJ3Y96IEC", + "70CQ6JDTD1S", + "LIJMBPYDCZ9DQR7", + "IsDebuggerPresent", + "-&6=-[P([!_.%%U$ SVR'$:52W.=Y+(/", + "CK0SK", + ";38Xu", + "WD35WPWPDDKA3OVGG", + "SetLastError", + "e#T0j", + "H6\"&hw", + "MX48PSK7ZDP", + "E86>Q\"", + "p5T7/*F", + "\"\\[5$5c<:\"2/w[K)Z", + "RtlUnwind", + "0!4Q#1", + "- not enough space for _onexit/atexit table", + "90Z&>#v", + "8%6Z_&<(8.X%X.!9PQY/", + "9;:W:d:u:", + "9\"\\JW^2d", + "1#1)10151;1B1I1N1S1Z1a1f1l1r1y1~1", + "This indicates a bug in your application.", + "K ,\\UC", + "_[!5z*-B1t", + "(961&7w#%$", + "PY)%6\"(-Q%5%6Z0<6999#,\\Y/ $'!P)#", + "$V,?Y&<\\)#]?Z7.E/#]#%\".]?%?=#6)$", + "EV43DX0R8DQ4J3CWB4J0LPKU5LZ6G6RI", + "zh!_VT\" 31&w6-'.6)[", + "lFk\"12", + "e_ &C#B>S>=!QP(E$<9#1T.]1(+&:&*", + "GetCurrentThreadId", + "UL5DC34D14J", + "`?(^92=", + "4D4I4Z4=5", + "7+'1+9\\", + "9AG7VMF", + "KERNEL32.DLL", + "6-1>8'0", + "*8<>- 7", + "8&/a#'<", + "?&_-1 2P2$\\3UX<6W.(WE;Z-8P#&^< U", + "C5QURXT5Q7MSPKESA4CMRIDY5CN", + "- unable to initialize heap", + "-\"eFV83\";O", + "%s\\%s", + "GetACP", + "*C6)]][?", + "# !36X%", + "9:9@9F9L9R9X9_9f9m9t9{9", + "'=)>Z|a)5A##78?Y:", + "&32G$H", + ".A-dpH!,*=?[Z", + ">%>,>1>>>E>J>W>^>c>p>w>|>", + "ON98IUQEF9M3G", + "-3VTU4('*.Z(3", + "SING error", + "B3C1G7B9B08YC5", + "<$<1<8<=9F96'(9#^=78Z3)]/:9>6*'*#", + "5%X4D", + "NRSTLJQD66", + "5YFUZ6LTXKFWDB31Q8SPGH0W377EWAWE", + "SFLX1UAN9C3MKEO5", + "/GE69", + "1#10171<1I1P1U1b1i1n1{1", + ",['R+6.+Y8_\\&", + "?@?]?", + "3MCT8EIEDNF8", + "q=T+7'v8TU", + "V51GU7Z9", + "Y8YBD2M35QI0CNMA8RX", + "s<)\",\"", + "GetModuleFileNameW", + "16+@(i", + "='>:9&]", + "TBSWMM", + "L8DAS7F1MATWTEKPYNSZZKCMIVFW98VR", + "$;6\"", + ">$)'2\"(%6T>=]!8R#!6^<3/2$(X^.#'!", + "?#?*?/??;@W~", + "7L*#;<+=g", + "7\"7P7", + "HQC44PLLDQ60CFN8LO", + "wn>Jj", + "XU74H", + "KZERZ65DKJ8U1F3L6RN3XT6SXJM5J9SP", + "QEDGUG4O6LE82O2QIYA5ZN4S64SI4838", + "KV2#*z", + "GBSCFR90ZG6DHMO0SR0O2OATNG7M14BO", + "UOR9DY9DGWQVD", + "5CWZ7G6YE51007", + "8UJ1UZC4HH8R", + "S3LG8", + "LEPTY", + ":GS478Us?I", + "HQTMPC3P0QQIV", + "jjjjj", + "9$9C9Q9e9~9", + "@?UP!W!", + "Q:D:).", + "VDX02BWFPE1K1HOW7SCO2QC5WQG5NGCI", + "J2Z5Z1RGYQU3XPF6", + "2SNYLT7S4L74XRNTFWKH6EOCXYLBOM6Z", + "JIZ97KST0", + "#B\\QU*.<@U", + "!6*70d052,7", + "&?!'D7", + "LQ1Z8HQR", + "D1/06", + "b.+v9J", + "ADXKIUS", + "8&8;8a8", + "2!2.252:2G2N2S2`2g2l2y2", + "4F0WNX9ZAZCX7IRZLR4I", + "A['TG9", + "Q8}(';^R", + "(62Z2", + "QY-9- h", + ";'<44+", + "IMTU44TI", + "]&&(:0", + "RM!4\\", + "]9}uU?Q5#v!*?e%ETX\\", + "5ST17O", + "+:WfF^+'01", + "Q-7$54<46;4:18$8&=+?96PP5Y4\"=T-]", + "R936MYK4", + ";927'C", + "1A1k1", + "KBLNGLHK", + " Y#X<'", + "d!\\!a", + "4#/$ *", + "-[\"8CEi", + "UTC%d", + "i~5/(,,", + "3%?Dq1", + "@.data", + "1+1B1_1d1q1", + "Z64)A", + "%]'fU\\E", + "M6G0VBIEVILIX52XTZXFWWMB2T8H04QI56AG49LOPEO4", + "R6010", + "HTDVHVK8", + "%=+\"$0,$;:$W)'V=!T%&T?*S5(Q)V>'#", + " V4:1B", + ".4!Q#,6", + "ZKTEFOXO5YAS3F9GKVJKRD1HMHDM6V3OJRGJ2PALM1JQVLV6TJLG56UVSM18KLRJ4VJL80N5V87Z4LVBVH2XKWSN7V1QYBB", + "$)1_^4o\"V\\'&\"", + "0 0%0+02090>0C0J0O0U0\\0a0g0p0v0}0", + "R6008", + "4.A0*Fe", + "BCJLK8MG8VFUHAM", + "6*6D6M6U6b6|6", + "51_^\"u", + "- CRT not initialized", + "AJD6AH3IGI6KH", + "3EPLZUQUFXPJSWLHNTLPVY14Q0ZRV6L4", + "3\"3(3/343:3A3H3M3R3Y3`3e3k3q3x3}3", + "AHH:mm:ss", + "3 3'3,393@3E3R3Y3^3k3r3w3", + "!!8>6", + "9&9T9b9", + "3UNJZRIR1OXY5D", + ".Mf8>,7U", + "-C%+-0|%J5 ? A3", + "$PW(X618f&' 9*0!", + "2G033BO5QV7ZL5GWLJWF", + "NY383DDWFK8LV9LSTOGOO8Q81YJ12GM3", + "XGJYTJAN6XF3PLQ6B8E27FE46CHE1PRJ", + "3%393t3y3", + "-:x$79", + "58\"\\'", + "WZ1#e", + "013Z7NBQYT36FYY98Z0L0A1", + ":DX0A)1<}9&<0", + "GetCurrentProcess", + "9] SS", + "QIJHK9", + "~65,]R9.r", + "E79K9ID5D1BHGY6A0DII45LTF5J04L", + "v<'&1WM", + "N7XRKOAFVN0OT", + "A9HF3C", + "45J9X1BNZ5H", + "N6SCPMZEW9L", + "WGJZCPW7SJ9QWA63LNX64O8T96IA9DCC", + "R6016", + "MDA07QYJ9DVXTFDK8", + "UQPXY]Y[", + "BSDYJSKUJ85", + "VM$T 'i", + "rc~swm", + "Z*%[>6$,;Z'5QW-/8.5Z1*#_ ^)+X:,Y", + "#5/2-zSHK", + "!Z]*6#,%", + "4#4(4-444;4@4F4L4S4X4^4e4l4q4v4}4", + "E8UTPY8Z", + "z^?G/X:\"(nf '[ &", + "08KV7FDHDLZTXRH6VYCAQZDIIQ", + "6:\"= >", + "DZOLDI5", + ":':.:", + "23VMEB6HDYPK890FM3L", + "Y>8\"\"7*", + "zp_9'/\"8$2zn", + "bb[Y\",`c''", + "MVQX1S61YP71K1L", + "R0+&1", + "NKV5UFI2X", + "8#8*818>8E8J8P8W8\\8c8j8v8}8", + "?@7=\\?=", + "),@>%.0P", + "1-131A1F1T1Z1h1n1|1", + "D}N7=DW$]_8", + "h$)3!-(", + "<(#=,,*'vu", + ".9).\";", + "6[6`6m6", + "555<5A5G5T5Z5a5f5l5s5z5", + "TerminateProcess", + "SDZYG2MGES60XI94MWK6", + "769,#>", + "P2DOIMLYRS", + "1_2e2.3M3~3", + "G53BB6RQQLDBPK", + "o7=/%>9", + "U55QKBNONCFJY18F4", + "APOPJWKBQ49ZYOZDXTIA56SA5UR7NMFK", + "9VIQ9GIH2SML3CK6LJR", + "7ZTI4Q0", + "3u3|3", + " 73G0Z", + "^!)+ye5_6(.Qi 10P&TV", + "TLRQN0BIBL9TC5WATGVKAQASV61LJZEX", + "8OSR42MWK3CY", + "767;7H7O7T7a7h7m7z7", + "b579NF0>.Q:B", + "bB.C?", + "13PV6PUTIX4", + "MultiByteToWideChar", + "vB)5<", + "=!=&=3=:=?=L=S=X=e=l=q=~=", + "dcyqs", + "DB\"yn0+!@;U:&j9#_BTa", + "pQTv7,", + "!?'YW.]G", + ":.;A;S;", + "E)#:%!", + "DBK39AY7099ABIJVGD2PX94SD9QHFY71", + "*%+\\&\\ ", + "N86GT66P40V9KJ913B", + "%$_3A5E", + "?'?.?3?@?G?L?Y?`?e?r?y?~?", + "NUACKYRWSV", + ",/$U,", + "Y8OSAXV5EIM", + "6%606@6E6O6U6`6p6u6", + "F8Q34V9EXKNDGUFVNHW8VAJOBFLECU7", + "MessageBoxW", + "X8JIH746WUPA4PEL", + "3$3+303=3D3I3V3]3b3o3v3{3", + "m,J4<-'y{Q4#", + "JOKWQAK37SP7", + "CH4VLVSIIRO", + "5AWICWRR", + "5D5X6=r", + "\"YU)CJ", + "'7AU%%W'*>\"", + "v;$+#S", + "- unexpected multithread lock error", + ">%>+><>C>J>Z>h>", + "P36WVHOOZSC", + "- unable to open console device", + "EnterCriticalSection", + "SetUnhandledExceptionFilter", + "Y4FXFIAMWL5I", + "ONHBXVSFC5X", + ";:/#T", + "3M2O0U12", + "6694MPVK", + "\\7D+\"A", + "B0xV4", + "& $K13", + ".reloc", + "8SDGXC", + "660TVVKYY5JI7", + "$' 7D0wf", + "GJ68WBI9", + ">$>,>4><>D>L>T>\\>d>l>t>", + "3Q;1c", + "<* (9", + "7&B]9$", + "fC.55( ", + "HTW0XJIWER1N2TA6TSYFCE5576", + "!$+D/.3b", + "q$&/62!*", + "?5:-V", + "g\"*>2,y", + "GIORBJ54V9BRDI8K3XY2781A0P13909F", + "FIWC7I1IHU", + "W$& vwu", + ".7R&$Z>($Q+&<?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "ShellExecuteExA", + "UnhandledExceptionFilter", + "", + "9ZM3RQIKZ7BZ59EDRJX1AKM3E2GG7RM6", + "<#<(<5<<0/>V#T;:(?;&87);WU][ %9&4*25", + "2B2O2n2{2", + "&2%$9G=q", + "- Attempt to initialize the CRT more than once.", + "U0GZPCCFY", + "3=)\"&M", + "B7YI1VBIS", + "#1=8]U", + "-P.&2!@", + "1,13181E1L1Q1^1e1j1w1~1", + "4X28LBPHV549HVPO6", + ")R:3<8)k3U ", + "9*91969C9J9O9\\9c9h9u9|9", + " \"3S_", + "XKRNC6IMFYC1ZK5BD", + "YFTFOW7P4H5YJ", + "^6){&:)", + "?Y\\$6X8+", + "^SSSSS", + "UE2G1HLF763OKQ", + "YNVFFXG97N09F0SFL0", + "C9MMD", + "image/jpeg", + "0=76+c!Z,", + ">\">(>C>J>d>k>", + "1WX,'\"84Q#4%1#2$^+&P_V<1Y,,' 675", + "q)9$?8,E", + "JohnDoe", + "- Attempt to use MSIL code from this assembly during native code initialization", + "D/&K%, *F7cY\",=", + ">M?[?h?r?", + "#!+,/=5]$'$Z)8T:?\"T=)PP5)\\:W]# +", + "6!6(6=6D6J6_6e6l6", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "b#%E!=", + "0 E;Y_l", + "R6027", + "E7PFJCAQ30WQ9C6N", + "ZSE7003", + "QVY86J", + "Y__^[", + "O0R213CF8", + "XVWS19J5QIW3IM12W3QUA3K1TX2Y1HPHAIA8K96KC", + "Tuesday", + "\\(f$*$.gr!I8$:%9_9]", + "5#5`6", + "7-$;[", + "HW2BZW35", + "tT,%'3z", + "6%6.636B6i6", + "v?<)]SHc", + "P29OOIVY4EDMTSQG7DH209TR2CBHESZR", + "JF51CBJA41Z8ZPJ", + "K8RQP45ESC9N3XPY7Z980I04A85FVLEN", + "FHS899KW2", + "IIVQFD8MB2YOV1K", + "February", + "7%*R=F", + "}+ 4[%09XX<", + "?V1kr->3", + ", ?)$%>WRP_[++7-)0%6<)/(5$", + "=CStk>$#=_97\"@", + "VQEPOC90TRCPSWWTSWI", + "R6002", + "34TSMCQMUFX0O", + "i#?, -6T_=xz.';\"(bt", + "<+=8=F=q=z=", + "[<#R6M1", + "DA6HFCFQH9288", + "F7LBDGUAZO", + "z)+&<*", + "Q03MSV", + "FP7X2G6G9AYIQOO0P1BJDBKF", + "FYN7E5", + "InterlockedDecrement", + " 9-\\.&3;ZY\";\"[\"5P$C^P%]923$[W#", + ">)>0>5>B>I>N>[>b>g>t>{>", + "%-UM+k^9_*", + "7J7T7", + "[!25O", + "/.%R\\+3PRP[,*%/&/*Z 5X[5+Q6#6>\\U", + "6E\"??2fF%U\"A*", + "8/9N9w9", + "6NXPR3WD57V", + "AMicrosoft Visual C++ Runtime Library", + "E55].G@\\#", + "9!9.959:9G9N9S9`9g9l9y9", + " 2Q5&%W", + "5YYL7L2QNVBWS2A8Y8TX94ER0WLMP49E", + "PPPPP", + "Z80Q57K252EJ2PG7KFDB6ZXVWIPJT9Q686NOXTA", + ":=:G:m:t:", + "TlsGetValue", + "X<$1*1X6P'G_?>,2/:/.W'?'>3-- !W<", + "gq|ib}ff[0.V}kV9U91AD)V", + "0A56MOW8B5931", + "CorExitProcess", + "MW26YHWL8APRW7", + "Q53Glbi", + "Friday", + "4j4x4", + "UJK2IWTN", + ";&%`.4!*%\"y", + "w;*?rd6(YR\"", + "??7G%]9", + "1\"1'141;1@1M1T1Y1f1m1r1", + "O3YMEHVZ5NM80VIWU", + ":::@:[:b:|:", + "DecodePointer", + "$eY.~c", + ". 4'Ba", + "&0G:(A", + "2-343<3G3M3X3]3g3m3x3}3", + "6+62676D6K6P6]6d6i6v6}6", + ">7#(,=m", + "HAL9TH", + "??gs1$or%!", + "IsProcessorFeaturePresent", + "GQU6651VS", + "?=SG(=", + "5=5# ", + "5HTL4BJW", + "u8>+:^?", + "HH:mm:ss", + "W,8,2_/_-Z;UR39#4>\\Q&,&4.CY64W#$", + "KF8PQGH1EWJ0VJC1L5Q53BV41STE71BQURP8XEWRSQMYQW", + "17E7J7W7^7c7p7w7|7", + "R* *o", + "w4I':", + "YULFROMXCLU", + "8S4= 5>", + "LASRLAO2CPQC09Q6", + "2&2-222?2F2K2X2_2d2q2x2}2", + "1VEU6YT15U3HEY4MCQC", + "'99#<5!'zk", + "^0J6vQ5&t", + "-WVV4~9'1", + "Program: ", + "GetLastActivePopup", + ";L;a;{;", + "131A1J1^1", + "''=-\\A$", + ",D4?G;{", + "u\"D~\\&:Y4", + "G1BRFRB7MV8RAS8JGHNLUZTKO1", + "=G##6.", + "TNHI58O94N03NYF1U9T", + "8>V\\Z7?l", + "0W7&?F\"#", + "99R8?]+ge%?X", + " \"!7*L\"+X@8$", + "XJK2XU85TRT", + "WUSER32.DLL", + "GetLastError", + "!X*2-#", + "--?8gG*3]", + "qY/Z,C7#", + "6W7l7", + "R6030", + "% )9;&", + " -:\"V\"('*sr|k'9[", + "T0EA911VQOTNTMGWZGDWD5FW465E8070SD51DUFEO8MX3PKVWMH", + "05_T>T2V$$Z=Q%1[?T(4S1)Y\"P10^, ?", + "142<2Q2\\2", + "!;51;'", + "50YL1R", + "618LWI09WQSXI8O6", + "v4;5\\", + "DQBD5Q7AM1FBCJRQJ74I", + ";#;0;D;I;V;j;o;|;", + "c=>}\"P\\yQ*u!", + "LocalAlloc", + "GetVersionExA", + "5!5'5.53595@5G5L5Q5X5_5d5j5p5w5|5", + "EHBOX1WNCD8L8PCKO3JM", + "QHTZJKWZBJKO0YCHBF", + "7&. ev8.X", + "\"<6>BU 2", + "KUK0QWQV6HPD1KSG7", + "lstrcatA", + "&;GYR=o", + ">\"*_c:=R", + ".?G4(:4", + "Saturday", + "8O8XO8Q8DZEMA2FG19LF6SCQL2E4GK5QB9UTF2", + ">49,b", + "Rich&", + "7SYZMIXHENCC", + " * 1V", + "W8\"-%", + "2)2O2m2t2x2|2", + "WWXB6R", + "6Z>8\"6!$", + "4O31NQVXJE7N7BK", + "g(/T9t<%xE\"]", + "strncpy", + "<#<((>O>]>d>", + "K7CSDNTB", + ".text", + " 2WL,", + " ", + "4\"4)4.4;4B4G4T4[4`4m4t4y4", + ":$:=:J:R:\\:r:", + "BTT1LOH", + "5-535:5N5U5\\5q5x5~5", + "R93HLXZBGAVSV5YQSVKK5X4", + "September", + "2VOY121CKYLS426JY7YY", + "545O5", + "/Y=D)-2xq", + "4!41464@4F4Q4a4f4p4u4", + "4\"4)404<4C4s4", + "b<-)8YBC>+3)0", + "ZSZIVYT9GNMK5B", + "Runtime Error!", + "5#5(555<5A5N5U5Z5g5n5s5", + "GetOEMCP", + "0!0.0@0v0", + "= =+=D=K=a=o=", + "9JW7PW460FR4B0Y8S018G7XXBN4M44GP9YH7", + ";!;.;B;G;T;h;m;z;", + "<)P5>2,:ll", + "3X2VB6KVFJFHKZN9SIL6WL7WAM4PNZGWJNXMJW", + ";4- M", + ":%:,:3:8:=:D:K:P:V:\\:c:h:n:u:|:", + "3C8SMKX7JK9I3A0F", + "2YJADTQUYKMOO6HLYDF0S1JWS5WPUPSN", + "0%171I1[1m1", + "ZVNW92QB7AIU", + "'9*$$", + "MSVCRT.dll", + "8&8+888?8D8Q8X8]8j8q8v8", + " ,._)< j**T", + "2.292Q2X2k2", + "SY3LUMNQW2520", + "B39TF269U5LDZ", + "SYZFYQG62PDLY", + "<7<<;C;P;W;\\;i;p;u;", + "\\D%UF", + "YBY%*F9", + "?R*CP", + "4!4&434:4?4L4S4X4e4l4q4~4", + "A8M529P3TO0SER6Q7191", + "%7Aq-/2&%#", + "March", + "Y6=/T&X3*>$68S$S=Q50TQ!4R>)!4SP.", + "=\"=/=6=;=H=O=T=a=h=m=z=", + "2P!#^^8T802o", + "FS9HPHQU22LQHS", + "a!^P>", + "BHXQR9ZSH8W543INK9720XIIEJOWAB3S3", + "OL9DN6UL96F1MMZ1VCY130I9XX", + ":l:s:", + ";(;/;6;;;@;G;N;S;Y;_;f;k;q;x;", + "&$-/\"/-", + "4ONKVR35HISSIWBP94P8", + "- not enough space for thread data", + ".7>2+-", + "2-222H2^2s2", + "w4\\D6-D", + "5ZKK4LKXOSEE7IKAOPMSLV3W133XKBIVB", + "2zP*U", + ",1>&9&1ov@", + "w[92$-q#4+=", + "IBFS9SD5B3ORWE9ECD253TDOTASCW2IH", + "8^9l9", + ",C=%]x&%?", + "JA6OJFEEK9IS4", + "DTSTJ", + "#=@Z,\"", + "V%)W,", + "5IAJW6INT2KU", + "MXNY4CXUQQY", + "-V\\'\"U%#&4", + ".,D6D", + "TlsSetValue", + "0a0s0", + "(*\"BN!-/]", + "0 0%02090>0K0R0W0d0k0p0}0", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3h3l3p3t3x3|3", + "TLOSS error", + "=-&T=z$ ^4;", + "]1Wiqv", + "*>,3\"3\"%>V^2= !", + "D8RUGQZ8GML2US1DKU", + "4HANCAHP9OA328PSLVVFYFLAI9T82HN0", + "07VKNS437SEMV58598ILVBEXMWRENGYF", + "3^3l3", + "o:8aV6", + "49JBBBP6QE0C4SDGGTRL", + "7A&5?2| 0Z9?6", + "J2QC5ZC5M250KXO1R9SAAUGX", + ":$:+:2:>:E:J:P:W:]:c:j:", + "717E7T7", + "XGRHL6Z9D0YM8WMK", + "H454XS5J11SJIEHAALF3XRBJ6LI", + " :,:H:h:", + "56LPCF0K6NBHMI10NUNEXD2U4WC5OB371M2YM3MRAB4WBRYI7LZAO6T1E0VQC", + "mscoree.dll", + "VCMBEHMCH0X", + "\"[&-4*`1+:'B5", + "URPQQh VA", + "UJGPR0KXCDOVJZOG6AN", + "8g%=20]", + "4212RMFD91B51272S1OOC513RSPTW0XQ", + "FAJ4R7U59BSD4VYM17R8P6BLYA3XT1VOW6RVER", + "6'646r6y6", + "s1\"5z'=3@\\9o", + "u^K[ 9#&", + "266R3NDZR9IQJARWQ6UZBL", + "LS31E26HU", + "61XCMJLVKBIP1MO2XQEAMQ", + "5\"5;5H5Q5^5", + "S1KLPYEQ4", + "mf 'Zzw0wf!jv", + "August", + "R6032", + "10(T-K", + "1=[y <#;h%*.9&8#.F", + "L35S8NIKZD36NKSQOI6IVP4494SXWNL6PO4VPCT6O76DIVIW", + " &.#^=8", + "vY[>,52", + "=VF,0.j", + "#U9h}+2-", + "5UPXJR324ML0XIQ", + "QQJJ5JJYKQ9YQXLJ90FQ", + "YRMLJY9ALC3BR9CIT0V1D04M8PJW", + "D037o\"_8.", + "C4L8GTEB0R62NL8I83J86542VG1Y2626", + "9GAZ48ZUSRS9", + "5<(TxaZ\"#43(\"", + "QTH66HC0GL3PNT3LU8", + "d7UFm|1>6", + "=&?!)[(/)._<,P5&; 0''4#=;S[!,8(4", + "6:X.\"(", + "JCEMSZW", + "LoadLibraryW", + "=\"=)=0=5=;=A=H=M=S=Z=a=f=k=r=y=~=", + "$\"5RG", + "Q;B\\KY>'", + "PJV4LP6ETKAS4", + "GetUserObjectInformationW", + "042LQ58B1T1", + "bfcb{~e{x", + "AEWMC2TB", + ":\",($;", + ";LP3X$Q*V *;", + "WZKSX32U3K59DGVEJ2P39M2RW", + "OLY2PFX65N6Y", + "05)Y5", + "4JHNFSBBJAOD", + "3(3/343A3H3M3Z3a3f3s3z3", + "DXWOO8MFCA", + "U0BR9FFNHVKT66HU23OXLT1RA", + "OB8TCL5MQIUEY7XC3MU", + "o:(%R", + "PH0KANP2YA4C85SW5IX45V3JY6NK0VH9", + "c+Pt7![", + "*W3.A|1M'1'_", + "Z,Aa>", + "H0TLA8URD39K3X7DKIH215", + "\\['] =f", + "R6031", + "2$WD.]", + "7!7(7-7:7A7F7S7Z7_7l7s7x7", + "X'*' ?#&m", + "PZ2FEGC9", + "- not enough space for environment", + ">2B =c}twQ/\"", + "C3Q8RH04Q8YPESDZ", + "GW5B1C", + "QAMRQVSW", + "R5GKH5QFXZIDCD9BO76", + ">: %$X", + "8\"8@8F8j8", + "LCMapStringW", + "8)80858B8I8N8[8b8g8t8{8", + " :=-;*`k@5&'(&)", + "(,#8&&QD8T&0'!W%Z=5[S_^#T4WU_\\X*", + "<(<8w]9+", + "MU7NHG8", + "jt4&.>>#&o", + "DHICFRK3CI4", + "R6025", + "6+606=6Q6g6", + "4 4?4F4e4l4", + " 1<80+", + "d#(B$9%?[-ap", + "R6009", + "\"''V38", + "ZOZWCN7HKFYA0", + "mD?%fpR5U", + "uA Z/]D>26?X(", + "=,=>=U=\\=o=", + "(7<0wG", + "3EF6BEDUVIRD8KH94WV", + "PFKKUTXRT9ET", + "_BW]\"&#(TP2V^[GW>W*!'XUP5;>10Y5?", + " ((((( H", + "&)[0*U>: &", + ";&;-;2;?;F;K;X;_;d;q;x;};", + "3'4n4{4", + "HU21V4VD8X963U", + "OQ0EF0NJT7JBPWRH6BAI28RHRYB80H7P", + "6\"6/666;6H6O6T6a6h6m6z6", + "Z14AEZ4ELIQ3", + "OG11E", + "f72?Zg}<1!Q1", + ",*ZZ=>Z", + "GetProcAddress", + ";+;O;", + "pXW7\\}U/\\/Q", + "JSGXLRS7K", + "1XY2R5224S0YA", + "3IJIRIKY7Y2ZI", + "vL;5t", + "SVWUj", + "<\"<0<5.Z>,i", + "SKQDOOS40GCWITLBLI", + "9NU4FW4N54Q", + "v5%?Q\"?u", + "BFXV9811J8AJQ056RL0", + "p=ux''@!E", + "MX7EVHVD9M3GMZVAQ2AGCXPCDO7YFNLVHAEYWJWBJ5", + "BJ8QYOKJU5XO", + "w9Z+@v", + " 6.*'=6l", + "+(Z1;]|", + "8\"8'848;8@8M8T8Y8f8m8r8", + "5-5C5", + "RQKR5K8MZCDPQ", + "AK4OCIBLTQRFTFA7H8D", + "0M49XIDPL", + "6JROEE106HC3T", + "G21VMXGH60QG", + "9 >1)9?", + "E%?02&v", + "< <'<,<9<@UWo2(K8", + "\"P**1\\![$*34=\"*46#8*2*/,'8\"4XH<9", + "Q r6'BQ", + "<\\Q>8;a%)<-", + "GetCPInfo", + "< =P=", + "2$22282F2L2Z2_2f2m2", + "0P54ZX7H77BL0WN", + "LeaveCriticalSection", + "^+-(!", + "?.?F?U?c?z?", + "->ZQS#l", + "9](SS", + "6KQ4V2", + "getenv", + "o<(+x", + "S#\\$T", + ">A>Q>", + "GINCSF7H7IV4OIQIP49R", + "GFKG8VO3KA3KZIH", + "XTXUUQEOZ2TXUYIOX", + "- unexpected heap error", + "H3FSP4", + "0!0(0-0:0A0F0S0Z0_0l0s0x0", + "F5Y1BXAQY02EZ1BN", + "a4)Gv", + "krku76T!&", + "DWC0YPVZ7X", + "VD3BTS8FF", + "1M09DZBRYCCV2AG", + "2$2)2.252<2A2G2M2T2Y2_2f2m2r2w2~2", + "U= !(Z;$17:Z43U5\"(P_!]RP'-'U+AT5", + "> >->4>9>F>M>R>_>f>k>x>", + "(1!&96", + "0$1(1", + "=\"=-=h=", + "AO*-\\'`5 %", + "5$51585=5J5Q5V5c5j5o5|5", + "3,.?'<'P7'T:<'\\R.(>SS.V=\\W$'R((.", + ":>$3%0Rbf", + "C4AHKYPZ6IFCKUJ0XVT7RG9FPZSXAEMM", + "2XK7250XLU21ABDBWWTBCV", + "$^]&$", + "JJZJEP2L2BST8AMAJ3BSM8HO58EUBS5UDS4FJFH121ZEWUDYZHQKZM9", + "KUKRU7", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "v7,2k-B!", + "pQ%h$>'w3(0]FB", + "U=_R3-PRU=-\"/Z?6QY\\;ZR:.4-*/#16#", + "a-As9F<(79q+8 VLW#(G>0", + "%dx%d", + "`.rdata", + "W3PPQKCK2KETOVV8", + "ChainingModeGCM", + "FML3PWYODFLF3NUVFA6CO49KHVIKYVA4", + "- not enough space for locale information", + "\"U>>9R^\"9\"^)[6>:]1Q_W-XU-UV(0')%", + "X&y'5", + "8.8O8V8c8", + "V%[[3PK", + "1-&0&>;", + "0:/V! W=J5", + "7-2 %0Vm", + "8GMAMVI1OJFGEE61L4", + "- pure virtual function call", + "5W'V}T-5\"#", + "Qkkbal", + "=4=;=", + "SIPIV176C5I1R", + ";\";);.;;;B;G;T;[;`;m;t;y;", + "f7+D!d4%&Y", + "srand", + "}+0#%?)ja=?7yw4 ;", + "0RVPNQ7", + "1X\\\"-=o", + "^6!w+#7-", + "20\"1>1Z1s1", + "8ZFF7UJ4DVYY", + "J:\"+h", + "@TW$6", + "QIVT788YOFTRAYDP", + "=1=?=W=^=q=", + "T9A4WKH9K85DO8OMHUDSGFEBZCIZE04M", + "CV!.?i" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "Stealc Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "process_name": "af0013c21b9dbe3c1a7f.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "pid": 2876, + "virtual_address": "0x03AE0000" + }, + { + "name": "60c96a76812ad08fd7c376b4d1f883177da734418b19f7ec96c989dd960bfe23", + "path": "/opt/CAPEv2/storage/analyses/4085/CAPE/60c96a76812ad08fd7c376b4d1f883177da734418b19f7ec96c989dd960bfe23", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?0x02170000;?", + "size": 77528, + "crc32": "3F113A23", + "md5": "0b64d21bee5d3286631676b0e223b434", + "sha1": "896ae7657f2369e3b59a9485dbdc1748beb6358b", + "sha256": "60c96a76812ad08fd7c376b4d1f883177da734418b19f7ec96c989dd960bfe23", + "sha512": "3274c9feb344b9ddd0b984a215f05dc8e9348c5035d4ffedb07deba8747679e451052c2643b770973f6cfd71989488a97492ccf6855bfee1f5a981e42329263a", + "rh_hash": null, + "ssdeep": "1536:qRTvPHQ2Fei6NnKc8LZofYOqqtjex3VpfpwHsYdky57FWAeOrQqnjtvg:AvPHMFKc8mfJtCXphHY+q7cAezky", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1DF7312B95C4B2614B3DB447ED5B52EA6E13E5D0A9138AD3F5AF285D203027C363342EB", + "sha3_384": "f8ecc941b6dc4ce980bfbb9e8f0633c6bf97be81dd1472ff1926812c45bd516dac702ea20704155e84de1cfb545a4de6", + "data": null, + "strings": [ + "+egw -ZQ", + "+Xl99H", + ")\\$5U", + "r%~OB", + "T20KF", + "@(a1f", + "LydAFQ", + "({a]{b", + "f>*/0)-e!", + "$gPSP,", + "AKm)&", + "bbGgSs@[", + "_CDrw.", + "+h:I}", + "z xa\\3", + ")%EVv", + ">o`t;", + "11;V5", + ">.Ie^", + "EP:)T", + "E'0~~", + "W11rn.", + "CWb)D", + "jk{y_", + "(~!6.;", + "Hft!:", + "R50S{A", + "}q=#<", + "w\"A)@", + "=zxs$TR", + "jz4@vu", + "];:vJ", + "yW&ST", + "{-A\"o", + "Vj", + "\\bsiYl", + "V0_^[", + "$.ome", + "? H#?", + "Z'l?N", + ";=)fK_K", + "yFf;[", + "'rx^u", + "3!cQw3", + "'/Kl~B", + ":u6M3l", + "EoEhZE", + "fCC+M", + ";eNz/", + "t(v)}", + ";P;Xo1", + "@jdz#,", + "i>YY^", + "CQ{]m#", + "n9&LfZ", + " pFjK", + "JrM9c", + "'D^Ho", + "`Z*9$", + "QAP-N", + "V&~P|", + ") &.'k", + "\\8*1H", + "(%Smf", + "oq$4q", + "oR3{4", + "gFkD+_h", + "BeBjkG.t", + "j;Kiv", + "1|&rPlW", + "SkbsB", + ".58=y", + "\\-Q#s", + "H(1gq", + "!D0Zd", + "(CH?/@", + "p'h>p", + ":2bLPn", + "`_ocD", + "_\\iV#a", + "Lm_Pa", + "joLff", + "As,sW*", + "Gx\"I=)", + "Mk#lwU;", + "~8hUXk", + "MQnq?*)t", + "r~tfKh#", + "Yg[}g(", + "+yO>MB", + "/wleX", + "]\\j`v", + "udj!~", + "s:^a-:", + "5_N~+", + "of`@^{", + "?*~zw", + "AoSgeeF*kL", + "mg5Bb", + "82sPm", + "Nqb^SOE,D", + ",\"/fz", + "5*L./@@", + "b&r\"<", + "MU 1&(", + ">lX9.e", + ">BU1h", + "RtwSyk", + "9jnJ0,O", + "XVO=y", + "'6%?ma", + "%R;I@", + "/N|yMq", + "u&K~@", + "an7T,", + "&(6Ge5QF", + "Q;$t ", + "SVWQd", + "AetUk", + ";~ISpE", + "(!$p|", + "{pG+6", + "@tZ;-", + "E:7iX", + "5:5;.", + "I+qV}", + "_]BR7", + "0oM}e!", + "IWfPk$", + "@kqbj6NO", + "DjD.vJG", + "Z9!hC", + "8!Lcp", + "\\6K!E", + "O0d7*y", + "o1id]", + "pT:X,", + "-5si8V", + ".+;;d", + "c^|nL", + "*uxaDo~", + "IsX)zc[", + "5&VST", + "k1VQNJ", + "+Q0au", + "AG^+.", + "K[^NhADp", + "-D}N)", + "$Sk0q", + "3Dj.R", + "T|mKB", + "dZ1F,", + "LY!Ey", + "{}'?", + "nkgI1", + "6aB!J", + "geZ-Z", + "&rJ!x", + "c?uj@x.", + "T#mhx4", + "T^PW~", + "Zuvj(r", + "9C}MR", + "~dG6/C%", + "T]m$l", + "Dr>Br", + "'Bu]T", + "|zGc=`", + "-:([&JT", + "$Ol)&", + "p2]?L", + "P7uXUVq", + "_wkE]m", + "n2YkY", + "a?NAu", + "X/u(Bx", + "]SHb=1", + "M,x*#q", + "hjJA#", + "avHz9", + ":IKgw", + "z=4<[", + "Hbbtj", + "vB9s2", + "wK_I@", + "8%`MEz", + "P4A+8", + "?[Vk i", + "R9?m:", + "lQnOtd;", + "4J#\\T1", + "k8p.v", + "L>$XgR", + "rW=kuT", + "1(EwH2", + "+xlMa*", + "*e5u$", + "*DgF7", + "LA>@A", + "h?HD?", + ">ZeVJ", + "5z U8", + "R> 0g", + "o|gYJ", + "GY2yD", + "#]HF;)r4", + "`1%HWd", + "p~Ic(", + "YzYh,t", + "]Eq5>", + "\\3K!$", + "I'yye", + "jP/ Xi", + "Dc5V-", + "!|^AO", + "a_x|5|V", + "Kt+ePW", + "9J7kv", + "u{Sar~", + "tv r$", + "3\\Fz*", + "C=*0{", + "wH&z/", + "TY0 o", + "p*'\\{x*{h", + "3^jJh", + "A#y>vT", + "HfOKP", + "6b\"|[", + "\"=c(l", + "la]RD", + "8vT|[6t\\", + "]iVen", + "]03rhv", + "vTi,C", + "ME_RC", + "DYI;s", + "hEj8l", + "~UW#Q19", + "F}Cpi3", + "3-{0Oj", + "p=F_N", + "c)}U>d", + "|a.e-", + "\\E:`a", + "*UDxE", + "jr5')", + "XrU~6s", + "gS-.sKm", + "RN,L[", + "M%9Y|", + "y;[jl", + "fFum ", + "A0_^[" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "process_name": "af0013c21b9dbe3c1a7f.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "pid": 2876, + "virtual_address": "0x02170000" + }, + { + "name": "509f63dda19b04abe0549412cc7567bb5ccf3d1a77caf239bbf6e2a52c8e9d3b", + "path": "/opt/CAPEv2/storage/analyses/4085/CAPE/509f63dda19b04abe0549412cc7567bb5ccf3d1a77caf239bbf6e2a52c8e9d3b", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe;?", + "size": 133126, + "crc32": "FE24721E", + "md5": "8730563cf7348222a588bc893bf7e8bc", + "sha1": "6f2e37fce3527be95d2eb32ae37929821a960b1c", + "sha256": "509f63dda19b04abe0549412cc7567bb5ccf3d1a77caf239bbf6e2a52c8e9d3b", + "sha512": "8d47f8db0ba656151ea30796e7836fdfb93f30b2f340bac0b0206b6ceb79ca17ee98e03640b480f867e6f11fcac615399ea2686ede6babd487d7420790e8469f", + "rh_hash": null, + "ssdeep": "1536:elwqy7O5YotaMMJe6Y4YfuKIFG7GvagvH9rFa5tk3tbJ90ongkQfDiPm7xhg:5qy7O59aMM86FIyvaSdLtbJekYDiuTg", + "type": "DOS executable (COM)", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T10AD33B10E5C18067E49140BFC1AA9BBEE8FC6D35131950CBA3CD78950BB89E5AF3991F", + "sha3_384": "bab96581bbe6810d53213ecb3745f445fffb82a63ab800690d6a8f131dfebab1137ecdeb5302e824b0a34985b5cb5b9d", + "data": null, + "strings": [ + "KERNEL32.dll", + "PS49WNUPB3ITLKEKHJ97FQD6LIPDR8DDHKS8DQJX1I8AP9PKJLYIWGL", + "strstr", + "30T3JX7L3MLP", + "8)#<:\"G&$Z:", + "1N71YT6KLORPW", + "XVOXGBHV8", + "InitializeCriticalSectionAndSpinCount", + "7!7.7K7Y7h7v7", + "DCYWI4OP2", + "3054^}2%K*U=", + " h(((( H", + "0Z9TZV6LXBHT4E0LMG57TMJKCMK", + "VZ>QM/R?#", + "8#8(8/868;8A8G8N8S8Y8`8g8l8q8x8", + "AQWDGC9CGY7IH0ZGHW7PH6X5QCTXQLDS", + "GF2VAAY3EJHS7E", + "):p/'#.\"A", + "4\"4k4", + "4(3jP.5YQ%<$*=M", + "NOE3WN6U1XX8H8", + "Thursday", + "%d/%d/%d %d:%d:%d", + "j \",)'mY+4", + "D1\"8V8&d", + "0%020?0", + "HXQJ5Y", + "4E4[4v7", + ";!;(;/;i;", + "/5!caQ-)", + "6-646S6Z6y6", + "7N3FDAGUSQ94", + "/=)V=", + "5HZNLD3Y75SN3", + "WideCharToMultiByte", + "_mbsicmp", + "GetProcessWindowStation", + "4 4$4(4,4v4|4", + "7Z9YFJRFKC8FWCOHAX8B4", + "G4L1GDZ27KCL26", + "@F4?Z&G!", + "671P'(", + "dddd, MMMM dd, yyyy", + "777>7W7^7q7x7", + "XZR25PQPSEB9HF", + "!This program cannot be run in DOS mode.", + "December", + "O&46@[6<}6?U", + "0;2W:,<:(;=", + "C4G1ZH14HFZ", + "9215VX", + "FPE7OMUT82OPH4HE3L387F0QTYJ69Z2S", + "Q*=%=", + "!*sWX; ", + ".;!?n", + "'", + "OTDHOP66L09", + "q*!}t", + ";t$,v-", + "LTPY4UH5C0A2", + "+!)#^0,]-Y\"50(_#*(BY^6 &7&2*?^\"8", + "0)0?0c0q0z0", + "4%4*474>4C4P4W4\\4i4p4u4", + "5'515J5[5", + "GetActiveWindow", + "QNRGQKTTR181DOFZXPUUE6CV9506YWB", + "lhyk`{cx}s", + "G>)>-6>\\ <", + "#0#2Z9V", + "UOAXCRK5R46", + "GQAJHW0MYPUOEC3ABWS3", + "Z6DYNYE", + ",514!6Z5r!P5.", + "pP->4lW9 Pmo9W?3xp", + "2VL695MYYIND", + "%\\Z.]@FeeFpr", + "KWUO3HXAPJ", + "$*%:G=", + "?.*/<\"\\#] ,HB.T0\"8$^6,Q4ZQ0 RPR\\", + "KB2ICL", + "CLN3ZUQKL5FWAYU1U4PH", + "$F/|)8%_eC*(", + "9)9:9`9p9", + "0XGIZOISJOS7GT7V0NB", + "TESJDVO0VFENY73", + "DS*U#9", + "CO7CU", + "RZEYZ5X25DWCRZGVYC4IPCS77CBZ5", + "1K2R2", + "XRW68IFARNMRUOVX", + "TR3PWJRVSTMKBI", + "\\1F:R2i", + "RRBFA7KJCP1YVZRX70OBQEFR0E", + "d&*>]ys,1],", + "9/9P9W9r9x9", + "OO39992V", + "QMCFLJY4GRQ", + "9 9%92999>9K9R9W9d9k9p9}9", + ")[0< ]e*ML ;1:Z;", + "runtime error ", + "CAWO5D", + "_$_Sru", + "sBV Pdi:9iG6Q#'\"}t", + "(7'&07j", + "KUSJWIVH", + "g@**l", + "8-8B8W8l8", + "VPZMTZMJ0LUYQSC3", + "3A+m{\\?,9!", + "AEZFD", + "27:Y :", + ";.^\"US8", + "UXBR106HDAP7LCTWULE68N0D1AYH", + "WL6CP159K", + "J.37$D", + "VSSKCU7DGWMZG9SNVIX5U", + "KW2LCRZ", + "3U24VC451RNOL8RP828X55UHDECBMZXL", + "hv5\"{=;", + "$+;.)3]Q3 ^'-' @2?])P\"%0-*S(ZW(*", + "3F>&S\\", + "ZQJ35Q8LPBLUXPDDB7XF", + " 3(/M", + "0q0}0", + "WVZ3D", + "2O1JCB0Q80KVV24WCZ", + "?_SY4g,R&", + "9EW4VX", + "60(Wl", + "AMYSYLVUZ", + "'1A52$!>< c!2.", + "tT0 .", + "B\\$D!Ge", + "[9#$-$?j-%=", + "9?9H9T9p9v9", + "01Z!?2A", + "Q84XMEXE21CP", + "TX$1?{'&,2G", + "438ABGHRN0VSB45A5MLPIP8D6SDIEUDF", + "#Z++O7", + "\\38WI\\~kw-\"(", + "Y569<", + "H17#.?", + "9=!itw", + "IV31QDSF", + "M4BZ3BZ6DN6O9YB5JA6OHLE2ZJVULPLG", + "9VCKD4QBAUS1YP8WCK85Q909MHM3G17X", + "pI5]%x`-_!)$", + "X4HGFYU", + "*&j=*M!*", + "h?mp ", + "5.!,", + "OQ4RO2ZIYY8T355CQNF", + "$(48x", + "0!0<0T0q0v0", + "PIQ2RG2OVZ8", + "InterlockedIncrement", + "/-5C8\"?", + "2\"2K2l2s2x2", + "<;@F,", + "g2&>?", + "`D1?j", + "XM7K75QO3F4HSWY7KYAD8E", + "ONW5L14RH1MO24PWYAVHEZBDG", + "(U& Q", + "*_/,@", + "6FH5MX", + "X[", + "564UEPAQDNTI5EVIF", + "X(K'~#0W ,2L#(&", + "6^YWD", + ";#;*;D;K;f;l;", + "Q7YN7X9B", + "M&:!86T", + "P;?h$.X/'0E", + "1IZ8M3YQ11G0MJHW", + "SM738CM2S53ATVI6PFEAB7BY237F2S27T8HISJ64S2VUGQT1KLQ8QIEVLIBFEG99C5QVOANFIKSILQRMJF5QC3QK3W6KH10L2VSL98NK8K0G05J40Z58", + "zv%<&", + "/0p($V", + "'9E 5*43", + "LCSDF7ROO", + "U173X8+b", + "{t]*W??0", + "Z8?5v#K X", + "?,?3?", + "6HJ2B6B36QXLCNTPQ2HP2M61V2HAT5LS3U6JPO3FEPAR8ZGV3EQV90GTKRGIYAKBFFSRQJ9B8CKMM", + "IZAE9LZBEY8XZDGD", + "HN88V6P8I7TEI", + "GetStringTypeW", + "6HPSKZM83CYC", + "Z,5=[#", + "9:*!$+(VS", + "4C]?9=t", + ":&:T9", + "strtok", + "'.Bs97XBV", + "6;>?Q=", + ";B u,", + " 7X> Qua9,Pr", + "?#?9?@?E?J?Q?o?u?", + "AB:$1'", + ":,:3:8:E:L:Q:^:e:j:w:~:", + "*:$&7V>^G=.E", + "?+$;r2,&", + "__!6\"", + "]%] &U@", + "UOC3UZ8Y7SP9N5G6U", + "8HAQ7E7G2", + "bZ%2+* ;a", + "R6026", + "6&Q3x15V", + "6#6;6Q6", + "`*%.%$?u/F5", + "3!BY1(", + "Sleep", + "9FVUZVQCGZ3BQEL4O4L422Y", + "vX+#\\7", + "=+=2=7=D=K=P=]=d=i=v=}=", + ":$:9:G:T:m:{:", + ".G\\K_].", + "1Z3P8", + "$D'%!#", + "070J0W0a0", + "SHELL32.dll", + "%s / %s", + "7\"7(7/767;7@7G7N7S7Y7_7f7k7q7x7", + "O4PNJDWTGI", + "MBEU=0cT6&/*!d", + "- abort() has been called", + "&FVV0(?Np", + "V*E'4(tg}5UX", + "BCBBEYTMTK59KIZPRI3Y", + "------", + " ^6U<:55R", + "K6HUUX", + "$#Y* ", + "]^-G/HC?Pl", + "%?:/^Y:X^4*\\&0_]4]#:0+')'6<___8!", + "5GE4HPUB3OPH78Z1BYU6THVPNUS", + "#B*<9w!=X", + "MYS6AOA", + "January", + "cF9^79&", + "5Fc@U x&Z!y", + "Y_/<7", + ">0+5Xpj{5=5", + "3;3H3n3{3", + "%d MB", + "5\"TDyv0,C\\", + "QCS753AIGD1D", + "25IKFOSSADL39SA", + "LP2630R6G7D8", + "=&=5=D=Q=^=", + "LUZQ2XVT", + "AA9R4Y1SW8O4YS", + "\"[T#!&+", + "(X0?Y7+", + "<'60!*6]6|\"72", + "MYI1IYWQBE5QYA8A0J9UQFUYC02D75KM", + ">.1'=]>7R]3#_69%'9>0[40(R$)TW4\\=", + "@&?3$?,4e?#*", + ".$@7Y!", + "Ab+!#", + "HeapFree", + "CreateThread", + "DRQB43W58XN8IW25D7OUYFNYEYZ195QI", + "MM/dd/yy", + "P:!!37:|B>40A!", + "SPPZVR", + "{ V,*V%", + "45ZA8RXII03S7D59NPDT1SYXW", + "GQ5p}8:*", + "6EQJP1M9B8K87VRJDV94OFOYJ37ZD0ST", + "nsN=W;7", + "75DM3H3GE", + "NOMEIXS6EMC5OS7PTG9TM91PJ3Y96IEC", + "70CQ6JDTD1S", + "LIJMBPYDCZ9DQR7", + "IsDebuggerPresent", + "-&6=-[P([!_.%%U$ SVR'$:52W.=Y+(/", + "CK0SK", + ";38Xu", + "WD35WPWPDDKA3OVGG", + "SetLastError", + "e#T0j", + "H6\"&hw", + "MX48PSK7ZDP", + "E86>Q\"", + "p5T7/*F", + "\"\\[5$5c<:\"2/w[K)Z", + "RtlUnwind", + "0!4Q#1", + "- not enough space for _onexit/atexit table", + "90Z&>#v", + "8%6Z_&<(8.X%X.!9PQY/", + "9;:W:d:u:", + "9\"\\JW^2d", + "1#1)10151;1B1I1N1S1Z1a1f1l1r1y1~1", + "This indicates a bug in your application.", + "K ,\\UC", + "_[!5z*-B1t", + "(961&7w#%$", + "PY)%6\"(-Q%5%6Z0<6999#,\\Y/ $'!P)#", + "$V,?Y&<\\)#]?Z7.E/#]#%\".]?%?=#6)$", + "EV43DX0R8DQ4J3CWB4J0LPKU5LZ6G6RI", + "zh!_VT\" 31&w6-'.6)[", + "lFk\"12", + "e_ &C#B>S>=!QP(E$<9#1T.]1(+&:&*", + "GetCurrentThreadId", + "UL5DC34D14J", + "`?(^92=", + "4D4I4Z4=5", + "7+'1+9\\", + "9AG7VMF", + "KERNEL32.DLL", + "6-1>8'0", + "*8<>- 7", + "8&/a#'<", + "?&_-1 2P2$\\3UX<6W.(WE;Z-8P#&^< U", + "C5QURXT5Q7MSPKESA4CMRIDY5CN", + "- unable to initialize heap", + "-\"eFV83\";O", + "%s\\%s", + "GetACP", + "*C6)]][?", + "# !36X%", + "9:9@9F9L9R9X9_9f9m9t9{9", + "'=)>Z|a)5A##78?Y:", + "&32G$H", + ".A-dpH!,*=?[Z", + ">%>,>1>>>E>J>W>^>c>p>w>|>", + "ON98IUQEF9M3G", + "-3VTU4('*.Z(3", + "SING error", + "B3C1G7B9B08YC5", + "<$<1<8<=9F96'(9#^=78Z3)]/:9>6*'*#", + "5%X4D", + "NRSTLJQD66", + "5YFUZ6LTXKFWDB31Q8SPGH0W377EWAWE", + "SFLX1UAN9C3MKEO5", + "/GE69", + "1#10171<1I1P1U1b1i1n1{1", + ",['R+6.+Y8_\\&", + "?@?]?", + "3MCT8EIEDNF8", + "q=T+7'v8TU", + "V51GU7Z9", + "Y8YBD2M35QI0CNMA8RX", + "s<)\",\"", + "GetModuleFileNameW", + "16+@(i", + "='>:9&]", + "TBSWMM", + "L8DAS7F1MATWTEKPYNSZZKCMIVFW98VR", + "$;6\"", + ">$)'2\"(%6T>=]!8R#!6^<3/2$(X^.#'!", + "?#?*?/??;@W~", + "7L*#;<+=g", + "7\"7P7", + "HQC44PLLDQ60CFN8LO", + "wn>Jj", + "XU74H", + "KZERZ65DKJ8U1F3L6RN3XT6SXJM5J9SP", + "QEDGUG4O6LE82O2QIYA5ZN4S64SI4838", + "KV2#*z", + "GBSCFR90ZG6DHMO0SR0O2OATNG7M14BO", + "UOR9DY9DGWQVD", + "5CWZ7G6YE51007", + "8UJ1UZC4HH8R", + "S3LG8", + "LEPTY", + ":GS478Us?I", + "HQTMPC3P0QQIV", + "jjjjj", + "9$9C9Q9e9~9", + "@?UP!W!", + "Q:D:).", + "VDX02BWFPE1K1HOW7SCO2QC5WQG5NGCI", + "J2Z5Z1RGYQU3XPF6", + "2SNYLT7S4L74XRNTFWKH6EOCXYLBOM6Z", + "JIZ97KST0", + "#B\\QU*.<@U", + "!6*70d052,7", + "&?!'D7", + "LQ1Z8HQR", + "D1/06", + "b.+v9J", + "ADXKIUS", + "8&8;8a8", + "2!2.252:2G2N2S2`2g2l2y2", + "4F0WNX9ZAZCX7IRZLR4I", + "A['TG9", + "Q8}(';^R", + "(62Z2", + "QY-9- h", + ";'<44+", + "IMTU44TI", + "]&&(:0", + "RM!4\\", + "]9}uU?Q5#v!*?e%ETX\\", + "5ST17O", + "+:WfF^+'01", + "Q-7$54<46;4:18$8&=+?96PP5Y4\"=T-]", + "R936MYK4", + ";927'C", + "1A1k1", + "KBLNGLHK", + " Y#X<'", + "d!\\!a", + "4#/$ *", + "-[\"8CEi", + "UTC%d", + "i~5/(,,", + "3%?Dq1", + "@.data", + "1+1B1_1d1q1", + "Z64)A", + "%]'fU\\E", + "M6G0VBIEVILIX52XTZXFWWMB2T8H04QI56AG49LOPEO4", + "R6010", + "HTDVHVK8", + "%=+\"$0,$;:$W)'V=!T%&T?*S5(Q)V>'#", + " V4:1B", + ".4!Q#,6", + "ZKTEFOXO5YAS3F9GKVJKRD1HMHDM6V3OJRGJ2PALM1JQVLV6TJLG56UVSM18KLRJ4VJL80N5V87Z4LVBVH2XKWSN7V1QYBB", + "$)1_^4o\"V\\'&\"", + "0 0%0+02090>0C0J0O0U0\\0a0g0p0v0}0", + "R6008", + "4.A0*Fe", + "BCJLK8MG8VFUHAM", + "6*6D6M6U6b6|6", + "51_^\"u", + "- CRT not initialized", + "AJD6AH3IGI6KH", + "3EPLZUQUFXPJSWLHNTLPVY14Q0ZRV6L4", + "3\"3(3/343:3A3H3M3R3Y3`3e3k3q3x3}3", + "AHH:mm:ss", + "3 3'3,393@3E3R3Y3^3k3r3w3", + "!!8>6", + "9&9T9b9", + "3UNJZRIR1OXY5D", + ".Mf8>,7U", + "-C%+-0|%J5 ? A3", + "$PW(X618f&' 9*0!", + "2G033BO5QV7ZL5GWLJWF", + "NY383DDWFK8LV9LSTOGOO8Q81YJ12GM3", + "XGJYTJAN6XF3PLQ6B8E27FE46CHE1PRJ", + "3%393t3y3", + "-:x$79", + "58\"\\'", + "WZ1#e", + "013Z7NBQYT36FYY98Z0L0A1", + ":DX0A)1<}9&<0", + "GetCurrentProcess", + "9] SS", + "QIJHK9", + "~65,]R9.r", + "E79K9ID5D1BHGY6A0DII45LTF5J04L", + "v<'&1WM", + "N7XRKOAFVN0OT", + "A9HF3C", + "45J9X1BNZ5H", + "N6SCPMZEW9L", + "WGJZCPW7SJ9QWA63LNX64O8T96IA9DCC", + "R6016", + "MDA07QYJ9DVXTFDK8", + "UQPXY]Y[", + "BSDYJSKUJ85", + "VM$T 'i", + "rc~swm", + "Z*%[>6$,;Z'5QW-/8.5Z1*#_ ^)+X:,Y", + "#5/2-zSHK", + "!Z]*6#,%", + "4#4(4-444;4@4F4L4S4X4^4e4l4q4v4}4", + "E8UTPY8Z", + "z^?G/X:\"(nf '[ &", + "08KV7FDHDLZTXRH6VYCAQZDIIQ", + "6:\"= >", + "DZOLDI5", + ":':.:", + "23VMEB6HDYPK890FM3L", + "Y>8\"\"7*", + "zp_9'/\"8$2zn", + "bb[Y\",`c''", + "MVQX1S61YP71K1L", + "R0+&1", + "NKV5UFI2X", + "8#8*818>8E8J8P8W8\\8c8j8v8}8", + "?@7=\\?=", + "),@>%.0P", + "1-131A1F1T1Z1h1n1|1", + "D}N7=DW$]_8", + "h$)3!-(", + "<(#=,,*'vu", + ".9).\";", + "6[6`6m6", + "555<5A5G5T5Z5a5f5l5s5z5", + "TerminateProcess", + "SDZYG2MGES60XI94MWK6", + "769,#>", + "P2DOIMLYRS", + "1_2e2.3M3~3", + "G53BB6RQQLDBPK", + "o7=/%>9", + "U55QKBNONCFJY18F4", + "APOPJWKBQ49ZYOZDXTIA56SA5UR7NMFK", + "9VIQ9GIH2SML3CK6LJR", + "7ZTI4Q0", + "3u3|3", + " 73G0Z", + "^!)+ye5_6(.Qi 10P&TV", + "TLRQN0BIBL9TC5WATGVKAQASV61LJZEX", + "8OSR42MWK3CY", + "767;7H7O7T7a7h7m7z7", + "b579NF0>.Q:B", + "bB.C?", + "13PV6PUTIX4", + "MultiByteToWideChar", + "vB)5<", + "=!=&=3=:=?=L=S=X=e=l=q=~=", + "dcyqs", + "DB\"yn0+!@;U:&j9#_BTa", + "pQTv7,", + "!?'YW.]G", + ":.;A;S;", + "E)#:%!", + "DBK39AY7099ABIJVGD2PX94SD9QHFY71", + "*%+\\&\\ ", + "N86GT66P40V9KJ913B", + "%$_3A5E", + "?'?.?3?@?G?L?Y?`?e?r?y?~?", + "NUACKYRWSV", + ",/$U,", + "Y8OSAXV5EIM", + "6%606@6E6O6U6`6p6u6", + "F8Q34V9EXKNDGUFVNHW8VAJOBFLECU7", + "MessageBoxW", + "X8JIH746WUPA4PEL", + "3$3+303=3D3I3V3]3b3o3v3{3", + "m,J4<-'y{Q4#", + "JOKWQAK37SP7", + "CH4VLVSIIRO", + "5AWICWRR", + "5D5X6=r", + "\"YU)CJ", + "'7AU%%W'*>\"", + "v;$+#S", + "- unexpected multithread lock error", + ">%>+><>C>J>Z>h>", + "P36WVHOOZSC", + "- unable to open console device", + "EnterCriticalSection", + "SetUnhandledExceptionFilter", + "Y4FXFIAMWL5I", + "ONHBXVSFC5X", + ";:/#T", + "3M2O0U12", + "6694MPVK", + "\\7D+\"A", + "B0xV4", + "& $K13", + ".reloc", + "8SDGXC", + "660TVVKYY5JI7", + "$' 7D0wf", + "GJ68WBI9", + ">$>,>4><>D>L>T>\\>d>l>t>", + "3Q;1c", + "<* (9", + "7&B]9$", + "fC.55( ", + "HTW0XJIWER1N2TA6TSYFCE5576", + "!$+D/.3b", + "q$&/62!*", + "?5:-V", + "g\"*>2,y", + "GIORBJ54V9BRDI8K3XY2781A0P13909F", + "FIWC7I1IHU", + "W$& vwu", + ".7R&$Z>($Q+&<?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~", + "ShellExecuteExA", + "UnhandledExceptionFilter", + "", + "9ZM3RQIKZ7BZ59EDRJX1AKM3E2GG7RM6", + "<#<(<5<<0/>V#T;:(?;&87);WU][ %9&4*25", + "2B2O2n2{2", + "&2%$9G=q", + "- Attempt to initialize the CRT more than once.", + "U0GZPCCFY", + "3=)\"&M", + "B7YI1VBIS", + "#1=8]U", + "-P.&2!@", + "1,13181E1L1Q1^1e1j1w1~1", + "4X28LBPHV549HVPO6", + ")R:3<8)k3U ", + "9*91969C9J9O9\\9c9h9u9|9", + " \"3S_", + "XKRNC6IMFYC1ZK5BD", + "YFTFOW7P4H5YJ", + "^6){&:)", + "?Y\\$6X8+", + "^SSSSS", + "UE2G1HLF763OKQ", + "YNVFFXG97N09F0SFL0", + "C9MMD", + "image/jpeg", + "0=76+c!Z,", + ">\">(>C>J>d>k>", + "1WX,'\"84Q#4%1#2$^+&P_V<1Y,,' 675", + "q)9$?8,E", + "JohnDoe", + "- Attempt to use MSIL code from this assembly during native code initialization", + "D/&K%, *F7cY\",=", + ">M?[?h?r?", + "#!+,/=5]$'$Z)8T:?\"T=)PP5)\\:W]# +", + "6!6(6=6D6J6_6e6l6", + "ABCDEFGHIJKLMNOPQRSTUVWXYZ", + "b#%E!=", + "0 E;Y_l", + "R6027", + "E7PFJCAQ30WQ9C6N", + "ZSE7003", + "QVY86J", + "Y__^[", + "O0R213CF8", + "XVWS19J5QIW3IM12W3QUA3K1TX2Y1HPHAIA8K96KC", + "Tuesday", + "\\(f$*$.gr!I8$:%9_9]", + "5#5`6", + "7-$;[", + "HW2BZW35", + "tT,%'3z", + "6%6.636B6i6", + "v?<)]SHc", + "P29OOIVY4EDMTSQG7DH209TR2CBHESZR", + "JF51CBJA41Z8ZPJ", + "K8RQP45ESC9N3XPY7Z980I04A85FVLEN", + "FHS899KW2", + "IIVQFD8MB2YOV1K", + "February", + "7%*R=F", + "}+ 4[%09XX<", + "?V1kr->3", + ", ?)$%>WRP_[++7-)0%6<)/(5$", + "=CStk>$#=_97\"@", + "VQEPOC90TRCPSWWTSWI", + "R6002", + "34TSMCQMUFX0O", + "i#?, -6T_=xz.';\"(bt", + "<+=8=F=q=z=", + "[<#R6M1", + "DA6HFCFQH9288", + "F7LBDGUAZO", + "z)+&<*", + "Q03MSV", + "FP7X2G6G9AYIQOO0P1BJDBKF", + "FYN7E5", + "InterlockedDecrement", + " 9-\\.&3;ZY\";\"[\"5P$C^P%]923$[W#", + ">)>0>5>B>I>N>[>b>g>t>{>", + "%-UM+k^9_*", + "7J7T7", + "[!25O", + "/.%R\\+3PRP[,*%/&/*Z 5X[5+Q6#6>\\U", + "6E\"??2fF%U\"A*", + "8/9N9w9", + "6NXPR3WD57V", + "AMicrosoft Visual C++ Runtime Library", + "E55].G@\\#", + "9!9.959:9G9N9S9`9g9l9y9", + " 2Q5&%W", + "5YYL7L2QNVBWS2A8Y8TX94ER0WLMP49E", + "PPPPP", + "Z80Q57K252EJ2PG7KFDB6ZXVWIPJT9Q686NOXTA", + ":=:G:m:t:", + "TlsGetValue", + "X<$1*1X6P'G_?>,2/:/.W'?'>3-- !W<", + "gq|ib}ff[0.V}kV9U91AD)V", + "0A56MOW8B5931", + "CorExitProcess", + "MW26YHWL8APRW7", + "Q53Glbi", + "Friday", + "4j4x4", + "UJK2IWTN", + ";&%`.4!*%\"y", + "w;*?rd6(YR\"", + "??7G%]9", + "1\"1'141;1@1M1T1Y1f1m1r1", + "O3YMEHVZ5NM80VIWU", + ":::@:[:b:|:", + "DecodePointer", + "$eY.~c", + ". 4'Ba", + "&0G:(A", + "2-343<3G3M3X3]3g3m3x3}3", + "6+62676D6K6P6]6d6i6v6}6", + ">7#(,=m", + "HAL9TH", + "??gs1$or%!", + "IsProcessorFeaturePresent", + "GQU6651VS", + "?=SG(=", + "5=5# ", + "5HTL4BJW", + "u8>+:^?", + "HH:mm:ss", + "W,8,2_/_-Z;UR39#4>\\Q&,&4.CY64W#$", + "KF8PQGH1EWJ0VJC1L5Q53BV41STE71BQURP8XEWRSQMYQW", + "17E7J7W7^7c7p7w7|7", + "R* *o", + "w4I':", + "YULFROMXCLU", + "8S4= 5>", + "LASRLAO2CPQC09Q6", + "2&2-222?2F2K2X2_2d2q2x2}2", + "1VEU6YT15U3HEY4MCQC", + "'99#<5!'zk", + "^0J6vQ5&t", + "-WVV4~9'1", + "Program: ", + "GetLastActivePopup", + ";L;a;{;", + "131A1J1^1", + "''=-\\A$", + ",D4?G;{", + "u\"D~\\&:Y4", + "G1BRFRB7MV8RAS8JGHNLUZTKO1", + "=G##6.", + "TNHI58O94N03NYF1U9T", + "8>V\\Z7?l", + "0W7&?F\"#", + "99R8?]+ge%?X", + " \"!7*L\"+X@8$", + "XJK2XU85TRT", + "WUSER32.DLL", + "GetLastError", + "!X*2-#", + "--?8gG*3]", + "qY/Z,C7#", + "6W7l7", + "R6030", + "% )9;&", + " -:\"V\"('*sr|k'9[", + "T0EA911VQOTNTMGWZGDWD5FW465E8070SD51DUFEO8MX3PKVWMH", + "05_T>T2V$$Z=Q%1[?T(4S1)Y\"P10^, ?", + "142<2Q2\\2", + "!;51;'", + "50YL1R", + "618LWI09WQSXI8O6", + "v4;5\\", + "DQBD5Q7AM1FBCJRQJ74I", + ";#;0;D;I;V;j;o;|;", + "c=>}\"P\\yQ*u!", + "LocalAlloc", + "GetVersionExA", + "5!5'5.53595@5G5L5Q5X5_5d5j5p5w5|5", + "EHBOX1WNCD8L8PCKO3JM", + "QHTZJKWZBJKO0YCHBF", + "7&. ev8.X", + "\"<6>BU 2", + "KUK0QWQV6HPD1KSG7", + "lstrcatA", + "&;GYR=o", + ">\"*_c:=R", + ".?G4(:4", + "Saturday", + "8O8XO8Q8DZEMA2FG19LF6SCQL2E4GK5QB9UTF2", + ">49,b", + "Rich&", + "7SYZMIXHENCC", + " * 1V", + "W8\"-%", + "2)2O2m2t2x2|2", + "WWXB6R", + "6Z>8\"6!$", + "4O31NQVXJE7N7BK", + "g(/T9t<%xE\"]", + "strncpy", + "<#<((>O>]>d>", + "K7CSDNTB", + ".text", + " 2WL,", + " ", + "4\"4)4.4;4B4G4T4[4`4m4t4y4", + ":$:=:J:R:\\:r:", + "BTT1LOH", + "5-535:5N5U5\\5q5x5~5", + "R93HLXZBGAVSV5YQSVKK5X4", + "September", + "2VOY121CKYLS426JY7YY", + "545O5", + "/Y=D)-2xq", + "4!41464@4F4Q4a4f4p4u4", + "4\"4)404<4C4s4", + "b<-)8YBC>+3)0", + "ZSZIVYT9GNMK5B", + "Runtime Error!", + "5#5(555<5A5N5U5Z5g5n5s5", + "GetOEMCP", + "0!0.0@0v0", + "= =+=D=K=a=o=", + "9JW7PW460FR4B0Y8S018G7XXBN4M44GP9YH7", + ";!;.;B;G;T;h;m;z;", + "<)P5>2,:ll", + "3X2VB6KVFJFHKZN9SIL6WL7WAM4PNZGWJNXMJW", + ";4- M", + ":%:,:3:8:=:D:K:P:V:\\:c:h:n:u:|:", + "3C8SMKX7JK9I3A0F", + "2YJADTQUYKMOO6HLYDF0S1JWS5WPUPSN", + "0%171I1[1m1", + "ZVNW92QB7AIU", + "'9*$$", + "MSVCRT.dll", + "8&8+888?8D8Q8X8]8j8q8v8", + " ,._)< j**T", + "2.292Q2X2k2", + "SY3LUMNQW2520", + "B39TF269U5LDZ", + "SYZFYQG62PDLY", + "<7<<;C;P;W;\\;i;p;u;", + "\\D%UF", + "YBY%*F9", + "?R*CP", + "4!4&434:4?4L4S4X4e4l4q4~4", + "A8M529P3TO0SER6Q7191", + "%7Aq-/2&%#", + "March", + "Y6=/T&X3*>$68S$S=Q50TQ!4R>)!4SP.", + "=\"=/=6=;=H=O=T=a=h=m=z=", + "2P!#^^8T802o", + "FS9HPHQU22LQHS", + "a!^P>", + "BHXQR9ZSH8W543INK9720XIIEJOWAB3S3", + "OL9DN6UL96F1MMZ1VCY130I9XX", + ":l:s:", + ";(;/;6;;;@;G;N;S;Y;_;f;k;q;x;", + "&$-/\"/-", + "4ONKVR35HISSIWBP94P8", + "- not enough space for thread data", + ".7>2+-", + "2-222H2^2s2", + "w4\\D6-D", + "5ZKK4LKXOSEE7IKAOPMSLV3W133XKBIVB", + "2zP*U", + ",1>&9&1ov@", + "w[92$-q#4+=", + "IBFS9SD5B3ORWE9ECD253TDOTASCW2IH", + "8^9l9", + ",C=%]x&%?", + "JA6OJFEEK9IS4", + "DTSTJ", + "#=@Z,\"", + "V%)W,", + "5IAJW6INT2KU", + "MXNY4CXUQQY", + "-V\\'\"U%#&4", + ".,D6D", + "TlsSetValue", + "0a0s0", + "(*\"BN!-/]", + "0 0%02090>0K0R0W0d0k0p0}0", + "3 3$3(3,3034383<3@3D3H3L3P3T3X3h3l3p3t3x3|3", + "TLOSS error", + "=-&T=z$ ^4;", + "]1Wiqv", + "*>,3\"3\"%>V^2= !", + "D8RUGQZ8GML2US1DKU", + "4HANCAHP9OA328PSLVVFYFLAI9T82HN0", + "07VKNS437SEMV58598ILVBEXMWRENGYF", + "3^3l3", + "o:8aV6", + "49JBBBP6QE0C4SDGGTRL", + "7A&5?2| 0Z9?6", + "J2QC5ZC5M250KXO1R9SAAUGX", + ":$:+:2:>:E:J:P:W:]:c:j:", + "717E7T7", + "XGRHL6Z9D0YM8WMK", + "H454XS5J11SJIEHAALF3XRBJ6LI", + " :,:H:h:", + "56LPCF0K6NBHMI10NUNEXD2U4WC5OB371M2YM3MRAB4WBRYI7LZAO6T1E0VQC", + "mscoree.dll", + "VCMBEHMCH0X", + "\"[&-4*`1+:'B5", + "URPQQh VA", + "UJGPR0KXCDOVJZOG6AN", + "8g%=20]", + "4212RMFD91B51272S1OOC513RSPTW0XQ", + "FAJ4R7U59BSD4VYM17R8P6BLYA3XT1VOW6RVER", + "6'646r6y6", + "s1\"5z'=3@\\9o", + "u^K[ 9#&", + "266R3NDZR9IQJARWQ6UZBL", + "LS31E26HU", + "61XCMJLVKBIP1MO2XQEAMQ", + "5\"5;5H5Q5^5", + "S1KLPYEQ4", + "mf 'Zzw0wf!jv", + "August", + "R6032", + "10(T-K", + "1=[y <#;h%*.9&8#.F", + "L35S8NIKZD36NKSQOI6IVP4494SXWNL6PO4VPCT6O76DIVIW", + " &.#^=8", + "vY[>,52", + "=VF,0.j", + "#U9h}+2-", + "5UPXJR324ML0XIQ", + "QQJJ5JJYKQ9YQXLJ90FQ", + "YRMLJY9ALC3BR9CIT0V1D04M8PJW", + "D037o\"_8.", + "C4L8GTEB0R62NL8I83J86542VG1Y2626", + "9GAZ48ZUSRS9", + "5<(TxaZ\"#43(\"", + "QTH66HC0GL3PNT3LU8", + "d7UFm|1>6", + "=&?!)[(/)._<,P5&; 0''4#=;S[!,8(4", + "6:X.\"(", + "JCEMSZW", + "LoadLibraryW", + "=\"=)=0=5=;=A=H=M=S=Z=a=f=k=r=y=~=", + "$\"5RG", + "Q;B\\KY>'", + "PJV4LP6ETKAS4", + "GetUserObjectInformationW", + "042LQ58B1T1", + "bfcb{~e{x", + "AEWMC2TB", + ":\",($;", + ";LP3X$Q*V *;", + "WZKSX32U3K59DGVEJ2P39M2RW", + "OLY2PFX65N6Y", + "05)Y5", + "4JHNFSBBJAOD", + "3(3/343A3H3M3Z3a3f3s3z3", + "DXWOO8MFCA", + "U0BR9FFNHVKT66HU23OXLT1RA", + "OB8TCL5MQIUEY7XC3MU", + "o:(%R", + "PH0KANP2YA4C85SW5IX45V3JY6NK0VH9", + "c+Pt7![", + "*W3.A|1M'1'_", + "Z,Aa>", + "H0TLA8URD39K3X7DKIH215", + "\\['] =f", + "R6031", + "2$WD.]", + "7!7(7-7:7A7F7S7Z7_7l7s7x7", + "X'*' ?#&m", + "PZ2FEGC9", + "- not enough space for environment", + ">2B =c}twQ/\"", + "C3Q8RH04Q8YPESDZ", + "GW5B1C", + "QAMRQVSW", + "R5GKH5QFXZIDCD9BO76", + ">: %$X", + "8\"8@8F8j8", + "LCMapStringW", + "8)80858B8I8N8[8b8g8t8{8", + " :=-;*`k@5&'(&)", + "(,#8&&QD8T&0'!W%Z=5[S_^#T4WU_\\X*", + "<(<8w]9+", + "MU7NHG8", + "jt4&.>>#&o", + "DHICFRK3CI4", + "R6025", + "6+606=6Q6g6", + "4 4?4F4e4l4", + " 1<80+", + "d#(B$9%?[-ap", + "R6009", + "\"''V38", + "ZOZWCN7HKFYA0", + "mD?%fpR5U", + "uA Z/]D>26?X(", + "=,=>=U=\\=o=", + "(7<0wG", + "3EF6BEDUVIRD8KH94WV", + "PFKKUTXRT9ET", + "_BW]\"&#(TP2V^[GW>W*!'XUP5;>10Y5?", + " ((((( H", + "&)[0*U>: &", + ";&;-;2;?;F;K;X;_;d;q;x;};", + "3'4n4{4", + "HU21V4VD8X963U", + "OQ0EF0NJT7JBPWRH6BAI28RHRYB80H7P", + "6\"6/666;6H6O6T6a6h6m6z6", + "Z14AEZ4ELIQ3", + "OG11E", + "f72?Zg}<1!Q1", + ",*ZZ=>Z", + "GetProcAddress", + ";+;O;", + "pXW7\\}U/\\/Q", + "JSGXLRS7K", + "1XY2R5224S0YA", + "3IJIRIKY7Y2ZI", + "vL;5t", + "SVWUj", + "<\"<0<5.Z>,i", + "SKQDOOS40GCWITLBLI", + "9NU4FW4N54Q", + "v5%?Q\"?u", + "BFXV9811J8AJQ056RL0", + "p=ux''@!E", + "MX7EVHVD9M3GMZVAQ2AGCXPCDO7YFNLVHAEYWJWBJ5", + "BJ8QYOKJU5XO", + "w9Z+@v", + " 6.*'=6l", + "+(Z1;]|", + "8\"8'848;8@8M8T8Y8f8m8r8", + "5-5C5", + "RQKR5K8MZCDPQ", + "AK4OCIBLTQRFTFA7H8D", + "0M49XIDPL", + "6JROEE106HC3T", + "G21VMXGH60QG", + "9 >1)9?", + "E%?02&v", + "< <'<,<9<@UWo2(K8", + "\"P**1\\![$*34=\"*46#8*2*/,'8\"4XH<9", + "Q r6'BQ", + "<\\Q>8;a%)<-", + "GetCPInfo", + "< =P=", + "2$22282F2L2Z2_2f2m2", + "0P54ZX7H77BL0WN", + "LeaveCriticalSection", + "^+-(!", + "?.?F?U?c?z?", + "->ZQS#l", + "9](SS", + "6KQ4V2", + "getenv", + "o<(+x", + "S#\\$T", + ">A>Q>", + "GINCSF7H7IV4OIQIP49R", + "GFKG8VO3KA3KZIH", + "XTXUUQEOZ2TXUYIOX", + "- unexpected heap error", + "H3FSP4", + "0!0(0-0:0A0F0S0Z0_0l0s0x0", + "F5Y1BXAQY02EZ1BN", + "a4)Gv", + "krku76T!&", + "DWC0YPVZ7X", + "VD3BTS8FF", + "1M09DZBRYCCV2AG", + "2$2)2.252<2A2G2M2T2Y2_2f2m2r2w2~2", + "U= !(Z;$17:Z43U5\"(P_!]RP'-'U+AT5", + "> >->4>9>F>M>R>_>f>k>x>", + "(1!&96", + "0$1(1", + "=\"=-=h=", + "AO*-\\'`5 %", + "5$51585=5J5Q5V5c5j5o5|5", + "3,.?'<'P7'T:<'\\R.(>SS.V=\\W$'R((.", + ":>$3%0Rbf", + "C4AHKYPZ6IFCKUJ0XVT7RG9FPZSXAEMM", + "2XK7250XLU21ABDBWWTBCV", + "$^]&$", + "JJZJEP2L2BST8AMAJ3BSM8HO58EUBS5UDS4FJFH121ZEWUDYZHQKZM9", + "KUKRU7", + " !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~", + "v7,2k-B!", + "pQ%h$>'w3(0]FB", + "U=_R3-PRU=-\"/Z?6QY\\;ZR:.4-*/#16#", + "a-As9F<(79q+8 VLW#(G>0", + "%dx%d", + "`.rdata", + "W3PPQKCK2KETOVV8", + "ChainingModeGCM", + "FML3PWYODFLF3NUVFA6CO49KHVIKYVA4", + "- not enough space for locale information", + "\"U>>9R^\"9\"^)[6>:]1Q_W-XU-UV(0')%", + "X&y'5", + "8.8O8V8c8", + "V%[[3PK", + "1-&0&>;", + "0:/V! W=J5", + "7-2 %0Vm", + "8GMAMVI1OJFGEE61L4", + "- pure virtual function call", + "5W'V}T-5\"#", + "Qkkbal", + "=4=;=", + "SIPIV176C5I1R", + ";\";);.;;;B;G;T;[;`;m;t;y;", + "f7+D!d4%&Y", + "srand", + "}+0#%?)ja=?7yw4 ;", + "0RVPNQ7", + "1X\\\"-=o", + "^6!w+#7-", + "20\"1>1Z1s1", + "8ZFF7UJ4DVYY", + "J:\"+h", + "@TW$6", + "QIVT788YOFTRAYDP", + "=1=?=W=^=q=", + "T9A4WKH9K85DO8OMHUDSGFEBZCIZE04M", + "CV!.?i" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "unknown", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "process_name": "af0013c21b9dbe3c1a7f.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "pid": 2876 + } + ], + "configs": [ + { + "Arkei": { + "C2": [ + [ + "http://91.243.44.57/MkCRAPb2Xz.php" + ] + ], + "Botnet ID": [ + "Default" + ] + }, + "_associated_config_hashes": [ + { + "md5": "7b160d077914d019293bcc748ed00b54", + "sha1": "8163e45a09d5e42575fe7e33151c7a4eaa567ee1", + "sha256": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9", + "sha512": "04cdf4c1981150a9344b2a45f3b09d66332ec9d9306d19f6b45a64245b386b1fab27b5a4ce9329a4523a3b697c6031518ff95588c1c5d2596128c2e7463b9862", + "sha3_384": "6928c0c8bd68b20b10d1b195676a139671c15c5ff7588711432ed7206ffee7c1c17c34a72a644424dd6a63f31729a708" + }, + { + "md5": "7bfb8ed50b2b33be4f15b6606b5b6ddf", + "sha1": "27349be9cdbdaf690f11eda67386b7671b668fe9", + "sha256": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a", + "sha512": "11eefc0f982fd49912a5a60cd57c9ed10391f53e71390767ad7be8badefb4f2122f88311727be6a78e1fe3a8fa0cc34737122cd3af74e1f540db7f060ed9183c", + "sha3_384": "27cafe04aabeebe4446c83adaf8671e2a61147a1119985aa6cb4995c7daf50dfc81bf4f324dfcc22346d946482f65a30" + } + ], + "_associated_analysis_hashes": { + "md5": "22b7d8020951ff548956723c51169172", + "sha1": "8da22c21f5298d5d9794b2bad7807b7f7f163cc0", + "sha256": "af0013c21b9dbe3c1a7f656c374de79463974fc1026a9c71f9cfab8ffeedd1c0", + "sha512": "093082e406cfb7cdc3ff982358262631b50006d3150b48de71357a1919785b462a37db7fe157a350673e334b84eaf961a1a41456f4afcec50626c861f1a9dff8", + "sha3_384": "d943ea582b9d4e4d6b1c863ad07cea1d3fec2c549029038276c0405bf06d905dfa77230f5dbf77a54e0b2e2b52955e1d" + } + }, + { + "Stealc": { + "C2": [ + [ + "http://91.243.44.57/MkCRAPb2Xz.php" + ] + ] + }, + "_associated_config_hashes": [ + { + "md5": "7b160d077914d019293bcc748ed00b54", + "sha1": "8163e45a09d5e42575fe7e33151c7a4eaa567ee1", + "sha256": "e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9", + "sha512": "04cdf4c1981150a9344b2a45f3b09d66332ec9d9306d19f6b45a64245b386b1fab27b5a4ce9329a4523a3b697c6031518ff95588c1c5d2596128c2e7463b9862", + "sha3_384": "6928c0c8bd68b20b10d1b195676a139671c15c5ff7588711432ed7206ffee7c1c17c34a72a644424dd6a63f31729a708" + }, + { + "md5": "7bfb8ed50b2b33be4f15b6606b5b6ddf", + "sha1": "27349be9cdbdaf690f11eda67386b7671b668fe9", + "sha256": "815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a", + "sha512": "11eefc0f982fd49912a5a60cd57c9ed10391f53e71390767ad7be8badefb4f2122f88311727be6a78e1fe3a8fa0cc34737122cd3af74e1f540db7f060ed9183c", + "sha3_384": "27cafe04aabeebe4446c83adaf8671e2a61147a1119985aa6cb4995c7daf50dfc81bf4f324dfcc22346d946482f65a30" + } + ], + "_associated_analysis_hashes": { + "md5": "22b7d8020951ff548956723c51169172", + "sha1": "8da22c21f5298d5d9794b2bad7807b7f7f163cc0", + "sha256": "af0013c21b9dbe3c1a7f656c374de79463974fc1026a9c71f9cfab8ffeedd1c0", + "sha512": "093082e406cfb7cdc3ff982358262631b50006d3150b48de71357a1919785b462a37db7fe157a350673e334b84eaf961a1a41456f4afcec50626c861f1a9dff8", + "sha3_384": "d943ea582b9d4e4d6b1c863ad07cea1d3fec2c549029038276c0405bf06d905dfa77230f5dbf77a54e0b2e2b52955e1d" + } + } + ] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-10 13:41:36", + "ended": "2025-03-10 13:42:14", + "duration": 38, + "id": 4085, + "category": "file", + "custom": "", + "machine": { + "id": 4085, + "status": "stopping", + "name": "baseline", + "label": "win10-2", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-10 13:41:36", + "shutdown_on": "2025-03-10 13:42:13" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 2876, + "process_name": "af0013c21b9dbe3c1a7f.exe", + "parent_id": 4864, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "first_seen": "2025-03-10 12:41:53,292", + "calls": [ + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x7702002d", + "parentcaller": "0x756bc93d", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x7702002d", + "parentcaller": "0x756bc93d", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x76fa8201", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\msimg32" + }, + { + "name": "BaseAddress", + "value": "0x6a310000" + }, + { + "name": "InitRoutine", + "value": "0x6a3114a0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 2 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "8584", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 2, + "id": 3 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "8524", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 4 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x0040571d", + "parentcaller": "0x00402c90", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004056d1", + "parentcaller": "0x00000000", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04ac0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004041b6", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004041d4", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761124c0" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004041e1", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610eda0" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004041ee", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111880" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004041fb", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761126f0" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x00403f49", + "parentcaller": "0x00404306", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0071c000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x00409bfe", + "parentcaller": "0x00406ac2", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ac1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x00403237", + "parentcaller": "0x00406b0c", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ac2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-10 12:41:53,355", + "thread_id": "7572", + "caller": "0x004051f7", + "parentcaller": "0x004028f1", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x004051aa" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x004017cc", + "parentcaller": "0x00402194", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x004017de", + "parentcaller": "0x00402194", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0071d000" + }, + { + "name": "RegionSize", + "value": "0x00013000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x00401735", + "parentcaller": "0x00402194", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02170000" + }, + { + "name": "RegionSize", + "value": "0x00013000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x021701a4", + "parentcaller": "0x02170015", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x021701a4", + "parentcaller": "0x021701a4", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x021701fc", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c90" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x02170257", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e640" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x0217029e", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115a0" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x021702f9", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9f0" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x02170390", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateToolhelp32Snapshot" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115960" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x021703ff", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Module32First" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7614bab0" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-10 12:41:53,542", + "thread_id": "7572", + "caller": "0x0217045a", + "parentcaller": "0x02170015", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113580" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-10 12:41:53,558", + "thread_id": "7572", + "caller": "0x021707d1", + "parentcaller": "0x0217001e", + "category": "process", + "api": "CreateToolhelp32Snapshot", + "status": true, + "return": "0x00000228", + "arguments": [ + { + "name": "Flags", + "value": "0x00000008", + "pretty_value": "TH32CS_SNAPMODULE" + }, + { + "name": "ProcessId", + "value": "0" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-10 12:41:53,558", + "thread_id": "7572", + "caller": "0x021707f1", + "parentcaller": "0x0217001e", + "category": "process", + "api": "Module32FirstW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ModuleName", + "value": "af0013c21b9dbe3c1a7f.exe" + }, + { + "name": "ModuleID", + "value": "1" + }, + { + "name": "ProcessId", + "value": "2876" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-10 12:41:53,558", + "thread_id": "7572", + "caller": "0x021704b9", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03ae0000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-10 12:41:53,558", + "thread_id": "7572", + "caller": "0x03ae0a22", + "parentcaller": "0x03ae0030", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 32 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0a22", + "parentcaller": "0x03ae0a22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111270" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0099", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae00ce", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9f0" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0106", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b60" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0134", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610faf0" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae016c", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111e00" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae01a8", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109910" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae01e0", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115940" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0215", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetErrorMode" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110cb0" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0dad", + "parentcaller": "0x03ae0238", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0250", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02190000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae02e6", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00400000" + }, + { + "name": "ModuleName", + "value": "af0013c21b9dbe3c1a7f.exe" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00024000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae0446", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02190000" + }, + { + "name": "RegionSize", + "value": "0x00020000" + }, + { + "name": "FreeType", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae04f6", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "MSVCRT.dll" + }, + { + "name": "BaseAddress", + "value": "0x75f80000" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "_mbsicmp" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75fd0af0" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "getenv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75fdbab0" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "srand" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75fdc680" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "rand" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75fdc650" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "strtok" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76009ef0" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "strncpy" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76009b70" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "strstr" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76009e60" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "msvcrt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f80000" + }, + { + "name": "FunctionName", + "value": "_putenv" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75fd8b20" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae04f6", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LocalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b00" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115a0" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateThread" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115b0" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcatA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108a60" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111e00" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "UnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761262a0" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetUnhandledExceptionFilter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111dc0" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsDebuggerPresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112770" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "TerminateProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109910" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113520" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "TlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e550" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "TlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5e0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "InterlockedIncrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610ee10" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetModuleHandleW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761114f0" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5d0" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentThreadId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e540" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e640" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "InterlockedDecrement" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610ee90" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetProcAddress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610fb80" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111210" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "InitializeCriticalSectionAndSpinCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113680" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LeaveCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7702e7d0" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "EnterCriticalSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7702ff60" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCPInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111bd0" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetACP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110a60" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetOEMCP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112830" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsValidCodePage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111d40" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e590" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115940" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113c50" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetStdHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111da0" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110fa0" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WideCharToMultiByte" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e620" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LCMapStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111510" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5b0" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetStringTypeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761112e0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "RtlUnwind" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c60" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77035e10" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LoadLibraryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111d60" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae04f6", + "parentcaller": "0x021707fb", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\SHELL32" + }, + { + "name": "DllBase", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae04f6", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "SHELL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae05b5", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "ShellExecuteExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75b8c500" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00730000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "msvcr100.dll" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wbem\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc000003a", + "pretty_return": "OBJECT_PATH_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OpenSSH\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-10 12:41:53,574", + "thread_id": "7572", + "caller": "0x03ae089d", + "parentcaller": "0x021707fb", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps\\msvcr100.dll" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x03ae08c7", + "parentcaller": "0x021707fb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "af0013c21b9dbe3c1a7f.exe" + }, + { + "name": "ModuleHandle", + "value": "0x00400000" + }, + { + "name": "FunctionName", + "value": "atexit" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bf62", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTickCount" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112a40" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bf7a", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115a0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bf92", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLangID" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109490" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bfab", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateMutexA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113610" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bfc3", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLastError" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e640" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bfdb", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115940" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040bff4", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77035e10" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c00c", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9b0" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c024", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetComputerNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76109080" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c03d", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b60" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c04e", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "advapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c060", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "crypt32.dll" + }, + { + "name": "BaseAddress", + "value": "0x767c0000" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c081", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "GetUserNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c3490" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x0040c0a3", + "parentcaller": "0x0040669e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptStringToBinaryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76807570" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-10 12:41:53,589", + "thread_id": "7572", + "caller": "0x004065ea", + "parentcaller": "0x004066a3", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "10000" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040a7e2", + "parentcaller": "0x0040662d", + "category": "misc", + "api": "GetComputerNameA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ComputerName", + "value": "DESKTOP-JNJQ8PL" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "S\\x80\\x1a\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x88\\x80\\x1a\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x902q\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "7572" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000258" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000258" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000258" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000258" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406553", + "parentcaller": "0x004066b5", + "category": "system", + "api": "GetUserDefaultLCID", + "status": true, + "return": "0x00000c0a", + "arguments": [ + { + "name": "SystemDefaultLangID", + "value": "0x00000c0a" + }, + { + "name": "LanguageName", + "value": "Spanish (Spain)" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00406673", + "parentcaller": "0x004066be", + "category": "synchronization", + "api": "NtCreateMutant", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000258" + }, + { + "name": "MutexName", + "value": "" + }, + { + "name": "InitialOwner", + "value": "0" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00404865", + "parentcaller": "0x0040266e", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00732000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00404865", + "parentcaller": "0x0040381b", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00733000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x00404865", + "parentcaller": "0x00403b6d", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00734000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c0d3", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111d00" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c0eb", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcatA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108a60" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c104", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SystemTimeToFileTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761117c0" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c11c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137d0" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c134", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113c50" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c14d", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113580" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c165", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113a00" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c17d", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrlenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110ae0" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c196", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LocalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b00" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c1ae", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110660" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c1c6", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113b60" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c1df", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "OpenProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110cd0" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c1f7", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetFilePointer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113bf0" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c20f", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetEndOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113bb0" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c228", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcessId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113530" + } + ], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c240", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLocalTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111200" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c258", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTimeZoneInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112360" + } + ], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c271", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetUserDefaultLocaleName" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112800" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c289", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "LocalFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610fb60" + } + ], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c2a1", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemPowerStatus" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111ae0" + } + ], + "repeated": 0, + "id": 163 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c2ba", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetSystemInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111fb0" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c2d2", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalMemoryStatusEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76112480" + } + ], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c2ea", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113520" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c303", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsWow64Process" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110d80" + } + ], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c31b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetTempPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113ab0" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c333", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetLocaleInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108410" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c34c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileSizeEx" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113a10" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c364", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileAttributesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761139b0" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c37c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindFirstFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113880" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c395", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindNextFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761138f0" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c3ad", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FindClose" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113840" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c3c5", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76124800" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c3de", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CopyFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108b60" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c3f6", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "DeleteFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113800" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c40e", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcmpW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110f20" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c427", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c90" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c43f", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FreeLibrary" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111180" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c457", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "SetCurrentDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76125e80" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c470", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileMappingA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761016b0" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c488", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "MapViewOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610fbc0" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c4a0", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "UnmapViewOfFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110c70" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c4b9", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "FileTimeToSystemTime" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113cc0" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c4d1", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileInformationByHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761139f0" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c4e9", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalLock" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e7b0" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c502", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GlobalSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b80" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c51a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WideCharToMultiByte" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e620" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c532", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetWindowsDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761123f0" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c54b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVolumeInformationA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113ad0" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c563", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetVersionExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111e00" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c57b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761114d0" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c594", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137e0" + } + ], + "repeated": 0, + "id": 194 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c5ac", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileMappingW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b40" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c5c4", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "MultiByteToWideChar" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e5b0" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c5d6", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "BaseAddress", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-10 12:42:03,605", + "thread_id": "7572", + "caller": "0x0040c5e8", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wininet" + }, + { + "name": "DllBase", + "value": "0x73db0000" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c5e8", + "parentcaller": "0x004066cc", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c5e8", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "wininet.dll" + }, + { + "name": "BaseAddress", + "value": "0x73db0000" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c5f9", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c60b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "gdi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76fa0000" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c61d", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\netapi32" + }, + { + "name": "DllBase", + "value": "0x74600000" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c61d", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "netapi32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74600000" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c62e", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\psapi" + }, + { + "name": "DllBase", + "value": "0x76fd0000" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c62e", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "psapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x76fd0000" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c640", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "bcrypt.dll" + }, + { + "name": "BaseAddress", + "value": "0x75f10000" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c652", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76090000" + } + ], + "repeated": 0, + "id": 208 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c652", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\wintypes" + }, + { + "name": "DllBase", + "value": "0x6ed90000" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c652", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\vaultcli" + }, + { + "name": "DllBase", + "value": "0x6b100000" + } + ], + "repeated": 0, + "id": 210 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c652", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "vaultcli.dll" + }, + { + "name": "BaseAddress", + "value": "0x6b100000" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c663", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shlwapi.dll" + }, + { + "name": "BaseAddress", + "value": "0x754e0000" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c675", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "shell32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c687", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2251_none_d9513b1fe1046fc7\\gdiplus" + }, + { + "name": "DllBase", + "value": "0x721a0000" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c687", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "gdiplus.dll" + }, + { + "name": "BaseAddress", + "value": "0x721a0000" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c698", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ole32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76e10000" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6aa", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\dbghelp" + }, + { + "name": "DllBase", + "value": "0x6a180000" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6aa", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-processthreads-l1-1-2.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6aa", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "api-ms-win-core-file-l1-2-1.dll" + }, + { + "name": "BaseAddress", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6aa", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "dbghelp.dll" + }, + { + "name": "BaseAddress", + "value": "0x6a180000" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6cb", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "sscanf" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77069a70" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c6f1", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetOpenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74056500" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c709", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetConnectA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74085d10" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c721", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "HttpOpenRequestA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74152340" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c73a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "HttpSendRequestA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x740d4d60" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c752", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "HttpQueryInfoA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74075f00" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c76a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x740c1c30" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c783", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7407b2a0" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c79b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetSetOptionA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x740764d0" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c7b3", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "wininet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73db0000" + }, + { + "name": "FunctionName", + "value": "InternetOpenUrlA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7412ae90" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c7d9", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "wsprintfA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b88b90" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c7f1", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "CharToOemW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76be3760" + } + ], + "repeated": 0, + "id": 232 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c809", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetKeyboardLayoutList" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76ba1e20" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c822", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "EnumDisplayDevicesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74276880" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c83a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "ReleaseDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7426a580" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c852", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7426a670" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c86b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetSystemMetrics" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b95100" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c883", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetDesktopWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b9a4b0" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c89b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetWindowRect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b95220" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c8b4", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "GetWindowDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74276210" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c8cc", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "CloseWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76bf0090" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c8ed", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegOpenKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762becd0" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c906", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegQueryValueExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762beb10" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c91e", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegCloseKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762bebe0" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c936", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "GetCurrentHwProfileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762d4230" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c94f", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "RegEnumKeyExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c2b80" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c974", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateDCA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x742766d0" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c98c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetDeviceCaps" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274720" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c9a5", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274d40" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c9bd", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateCompatibleBitmap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274d00" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c9d5", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "SelectObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6d80" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040c9ee", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "BitBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274e40" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca06", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "DeleteObject" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa5910" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca1e", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "StretchBlt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa3ed0" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca37", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetObjectW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6e30" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca4f", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GetDIBits" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa71a0" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca67", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "SaveDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa7130" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca80", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "CreateDIBSection" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74274e80" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ca98", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "DeleteDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa6970" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cab0", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "RestoreDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fa70f0" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cad2", + "parentcaller": "0x004066cc", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\DSROLE" + }, + { + "name": "DllBase", + "value": "0x6a170000" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cad2", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "netapi32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74600000" + }, + { + "name": "FunctionName", + "value": "DsRoleGetPrimaryDomainInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a171840" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040caf3", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "psapi.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fd0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76fd16d0" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb14", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptUnprotectData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7680a9b0" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb3a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptCloseAlgorithmProvider" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f142d0" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb52", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptDestroyKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f16990" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb6a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptOpenAlgorithmProvider" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f13d90" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb83", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptSetProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f14e20" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cb9b", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptGenerateSymmetricKey" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f14f40" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cbb3", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcrypt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75f10000" + }, + { + "name": "FunctionName", + "value": "BCryptDecrypt" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75f155e0" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cbd9", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultOpenVault" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6b10fe60" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cbf1", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultCloseVault" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6b10fee0" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc09", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultEnumerateItems" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6b115bc0" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc22", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultGetItemWin8" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc3a", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": false, + "return": "0xffffffffc0000139", + "pretty_return": "ENTRYPOINT_NOT_FOUND", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultGetItemWin7" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc52", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "vaultcli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6b100000" + }, + { + "name": "FunctionName", + "value": "VaultFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6b115240" + } + ], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc74", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "StrCmpCA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fac90" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cc8c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "StrStrA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fafb0" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cca4", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHLWAPI.dll" + }, + { + "name": "ModuleHandle", + "value": "0x754e0000" + }, + { + "name": "FunctionName", + "value": "PathMatchSpecA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x754fa550" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ccc6", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "SHGetFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ac82f0" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ccde", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "ShellExecuteExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75b8c500" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd03", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipGetImageEncodersSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72207630" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd1c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipGetImageEncoders" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x722074a0" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd34", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipCreateBitmapFromHBITMAP" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x721e1fb0" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd4c", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdiplusStartup" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72215d90" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd65", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdiplusShutdown" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72215770" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd7d", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipSaveImageToStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7220efb0" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cd95", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipDisposeImage" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72215080" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cdae", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "gdiplus.dll" + }, + { + "name": "ModuleHandle", + "value": "0x721a0000" + }, + { + "name": "FunctionName", + "value": "GdipFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x722076e0" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cdcf", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76e10000" + }, + { + "name": "FunctionName", + "value": "CreateStreamOnHGlobal" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x769437b0" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040cde7", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ole32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76e10000" + }, + { + "name": "FunctionName", + "value": "GetHGlobalFromStream" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7696ca60" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x0040ce09", + "parentcaller": "0x004066cc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "dbghelp.dll" + }, + { + "name": "ModuleHandle", + "value": "0x6a180000" + }, + { + "name": "FunctionName", + "value": "SymMatchString" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x6a2ade40" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x004066e1", + "parentcaller": "0x021707fb", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x00000230" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x00401020" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "1996" + }, + { + "name": "ProcessId", + "value": "2876" + }, + { + "name": "Module", + "value": "af0013c21b9dbe3c1a7f.exe" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x004066e1", + "parentcaller": "0x021707fb", + "category": "threading", + "api": "CreateThread", + "status": true, + "return": "0x00000230", + "arguments": [ + { + "name": "StartRoutine", + "value": "0x00401020" + }, + { + "name": "ModuleName", + "value": "af0013c21b9dbe3c1a7f.exe" + }, + { + "name": "Parameter", + "value": "0x00000000" + }, + { + "name": "CreationFlags", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "1996" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x004064a7", + "parentcaller": "0x004066e6", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "1996", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000007c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 296 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x00406538", + "parentcaller": "0x004066e6", + "category": "process", + "api": "NtTerminateProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0x00000000" + }, + { + "name": "ExitCode", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-10 12:42:03,620", + "thread_id": "7572", + "caller": "0x00406538", + "parentcaller": "0x004066e6", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 298 + }, + { + "timestamp": "2025-03-10 12:42:03,636", + "thread_id": "7572", + "caller": "0x00406538", + "parentcaller": "0x004066e6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-10 12:42:03,636", + "thread_id": "7572", + "caller": "0x00406538", + "parentcaller": "0x004066e6", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "kernelbase.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 300 + } + ], + "threads": [ + "7572", + "8584", + "8524", + "1996" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00037000", + "Bitness": "32-bit" + }, + "file_activities": { + "read_files": [], + "write_files": [], + "delete_files": [] + } + } + ], + "anomaly": [], + "processtree": [ + { + "name": "af0013c21b9dbe3c1a7f.exe", + "pid": 2876, + "parent_id": 4864, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe", + "children": [], + "threads": [ + "7572", + "8584", + "8524", + "1996" + ], + "environ": { + "UserName": "admin", + "ComputerName": "DESKTOP-JNJQ8PL", + "WindowsPath": "C:\\Windows", + "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", + "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe\" ", + "RegisteredOwner": "", + "RegisteredOrganization": "", + "ProductName": "", + "SystemVolumeSerialNumber": "2072-7ec1", + "SystemVolumeGUID": "79cd4c3b-0000-0000-0000-300300000000", + "MachineGUID": "", + "MainExeBase": "0x00400000", + "MainExeSize": "0x00037000", + "Bitness": "32-bit" + } + } + ], + "summary": { + "files": [ + "C:\\Users\\pacop\\AppData\\Local\\Temp\\msvcr100.dll", + "C:\\Windows\\System32\\msvcr100.dll", + "C:\\Windows\\System\\msvcr100.dll", + "C:\\Windows\\msvcr100.dll", + "C:\\Windows\\System32\\wbem\\msvcr100.dll", + "C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\msvcr100.dll", + "C:\\Windows\\System32\\OpenSSH\\msvcr100.dll", + "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\Scripts\\msvcr100.dll", + "C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\\msvcr100.dll", + "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\WindowsApps\\msvcr100.dll" + ], + "read_files": [], + "write_files": [], + "delete_files": [], + "keys": [ + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + ], + "read_keys": [ + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + ], + "write_keys": [], + "delete_keys": [], + "executed_commands": [], + "resolved_apis": [], + "mutexes": [], + "created_services": [], + "started_services": [] + }, + "enhanced": [ + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,355", + "eid": 1, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,355", + "eid": 2, + "data": { + "file": "KERNEL32.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,542", + "eid": 3, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,542", + "eid": 4, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,574", + "eid": 5, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,574", + "eid": 6, + "data": { + "file": "MSVCRT.dll", + "pathtofile": null, + "moduleaddress": "0x75f80000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,574", + "eid": 7, + "data": { + "file": "KERNEL32.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,574", + "eid": 8, + "data": { + "file": "SHELL32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,589", + "eid": 9, + "data": { + "file": "advapi32.dll", + "pathtofile": null, + "moduleaddress": "0x762a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:41:53,589", + "eid": 10, + "data": { + "file": "crypt32.dll", + "pathtofile": null, + "moduleaddress": "0x767c0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-10 12:42:03,605", + "eid": 11, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-10 12:42:03,605", + "eid": 12, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,605", + "eid": 13, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": "0x76ff0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 14, + "data": { + "file": "wininet.dll", + "pathtofile": null, + "moduleaddress": "0x73db0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 15, + "data": { + "file": "user32.dll", + "pathtofile": null, + "moduleaddress": "0x76b60000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 16, + "data": { + "file": "gdi32.dll", + "pathtofile": null, + "moduleaddress": "0x76fa0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 17, + "data": { + "file": "netapi32.dll", + "pathtofile": null, + "moduleaddress": "0x74600000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 18, + "data": { + "file": "psapi.dll", + "pathtofile": null, + "moduleaddress": "0x76fd0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 19, + "data": { + "file": "bcrypt.dll", + "pathtofile": null, + "moduleaddress": "0x75f10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 20, + "data": { + "file": "vaultcli.dll", + "pathtofile": null, + "moduleaddress": "0x6b100000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 21, + "data": { + "file": "shlwapi.dll", + "pathtofile": null, + "moduleaddress": "0x754e0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 22, + "data": { + "file": "shell32.dll", + "pathtofile": null, + "moduleaddress": "0x75950000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 23, + "data": { + "file": "gdiplus.dll", + "pathtofile": null, + "moduleaddress": "0x721a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 24, + "data": { + "file": "ole32.dll", + "pathtofile": null, + "moduleaddress": "0x76e10000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 25, + "data": { + "file": "api-ms-win-core-processthreads-l1-1-2.dll", + "pathtofile": null, + "moduleaddress": "0x760f0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 26, + "data": { + "file": "api-ms-win-core-file-l1-2-1.dll", + "pathtofile": null, + "moduleaddress": "0x755a0000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,620", + "eid": 27, + "data": { + "file": "dbghelp.dll", + "pathtofile": null, + "moduleaddress": "0x6a180000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,636", + "eid": 28, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-10 12:42:03,636", + "eid": 29, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [] + }, + "debug": { + "log": "2025-02-13 13:27:44,223 [root] INFO: Date set to: 20250310T12:41:42, timeout set to: 180\n2025-03-10 12:41:42,651 [root] DEBUG: Starting analyzer from: C:\\tmp7wr5rocj\n2025-03-10 12:41:42,713 [root] DEBUG: Storing results at: C:\\AyRYxFir\n2025-03-10 12:41:42,713 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\udOQvjo\n2025-03-10 12:41:42,713 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-10 12:41:42,713 [root] INFO: analysis running as an admin\n2025-03-10 12:41:42,713 [root] INFO: analysis package specified: \"exe\"\n2025-03-10 12:41:42,713 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-10 12:41:42,745 [root] DEBUG: imported analysis package \"exe\"\n2025-03-10 12:41:42,745 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-10 12:41:42,745 [lib.common.common] INFO: wrapping\n2025-03-10 12:41:42,745 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-10 12:41:42,745 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe\n2025-03-10 12:41:42,745 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-10 12:41:42,745 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-10 12:41:42,745 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-10 12:41:42,745 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-10 12:41:42,760 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-10 12:41:42,760 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-10 12:41:42,760 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-10 12:41:42,775 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-10 12:41:42,775 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-10 12:41:42,775 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-03-10 12:41:42,775 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-10 12:41:42,775 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-10 12:41:42,775 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-10 12:41:42,775 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-10 12:41:42,791 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-10 12:41:42,791 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-10 12:41:42,885 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-10 12:41:42,885 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-10 12:41:42,885 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-10 12:41:42,885 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-10 12:41:42,885 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-10 12:41:42,885 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-10 12:41:43,401 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-10 12:41:43,401 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-10 12:41:43,401 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-10 12:41:43,401 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-10 12:41:43,401 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-10 12:41:43,401 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-10 12:41:43,401 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-10 12:41:43,401 [modules.auxiliary.disguise] INFO: Disguising GUID to 46b87c35-f466-47fd-9310-5ccbe4b213fe\n2025-03-10 12:41:43,401 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-10 12:41:43,401 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-10 12:41:43,401 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-10 12:41:43,401 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-10 12:41:43,401 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-10 12:41:43,401 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-10 12:41:43,401 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-10 12:41:43,401 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-10 12:41:43,401 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-10 12:41:43,401 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-10 12:41:43,401 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-03-10 12:41:43,401 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-10 12:41:43,401 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-10 12:41:43,401 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-10 12:41:43,401 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-10 12:41:43,401 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-10 12:41:43,401 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-03-10 12:41:43,448 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\660.ini\n2025-03-10 12:41:43,463 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-10 12:41:43,463 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll, loader C:\\tmp7wr5rocj\\bin\\tdhixQZD.exe\n2025-03-10 12:41:43,525 [root] DEBUG: Loader: Injecting process 660 with C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll.\n2025-03-10 12:41:43,578 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-10 12:41:43,583 [root] INFO: Disabling sleep skipping.\n2025-03-10 12:41:43,583 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-03-10 12:41:43,594 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-10 12:41:43,594 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9DA7D0000, thread 3780, image base 0x00007FF786A90000, stack from 0x000000490DB72000-0x000000490DB80000\n2025-03-10 12:41:43,594 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-10 12:41:43,608 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-03-10 12:41:43,608 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-10 12:41:43,608 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\IOouTbJ.dll.\n2025-03-10 12:41:43,617 [lib.api.process] INFO: Injected into 64-bit \n2025-03-10 12:41:43,617 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-10 12:41:43,737 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\AyRYxFir\\tlsdump\\tlsdump.log\n2025-03-10 12:41:49,217 [root] INFO: Restarting WMI Service\n2025-03-10 12:41:51,270 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-10 12:41:51,270 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-10 12:41:51,270 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-10 12:41:51,270 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe\" with arguments \"\" with pid 2876\n2025-03-10 12:41:51,270 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\2876.ini\n2025-03-10 12:41:51,270 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll, loader C:\\tmp7wr5rocj\\bin\\sRRmqNE.exe\n2025-03-10 12:41:51,286 [root] DEBUG: Loader: Injecting process 2876 (thread 7572) with C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll.\n2025-03-10 12:41:51,286 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-10 12:41:51,286 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\ljXGPKe.dll.\n2025-03-10 12:41:51,286 [lib.api.process] INFO: Injected into 32-bit \n2025-03-10 12:41:53,292 [lib.api.process] INFO: Successfully resumed \n2025-03-10 12:41:53,292 [root] DEBUG: 2876: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-10 12:41:53,292 [root] INFO: Disabling sleep skipping.\n2025-03-10 12:41:53,292 [root] DEBUG: 2876: Dropped file limit defaulting to 100.\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: YaraInit: Compiled 41 rule files\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: YaraInit: Compiled rules saved to file C:\\tmp7wr5rocj\\data\\yara\\capemon.yac\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: YaraScan: Scanning 0x00400000, size 0x3655d\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: AmsiDumper initialised.\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: Monitor initialised: 32-bit capemon loaded in process 2876 at 0x6a320000, thread 7572, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-10 12:41:53,307 [root] DEBUG: 2876: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\af0013c21b9dbe3c1a7f.exe\"\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-03-10 12:41:53,345 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: set_hooks: Unable to hook GetCommandLineA\n2025-03-10 12:41:53,345 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: set_hooks: Unable to hook GetCommandLineW\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: Hooked 611 out of 613 functions\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: Syscall hook installed, syscall logging level 1\n2025-03-10 12:41:53,345 [root] DEBUG: 2876: WoW64fix: Windows version 6.2 not supported.\n2025-03-10 12:41:53,361 [root] INFO: Loaded monitor into process with pid 2876\n2025-03-10 12:41:53,361 [root] DEBUG: 2876: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::GetSystemTimeAsFileTime returns to 0x0040571D, thread 7572).\n2025-03-10 12:41:53,361 [root] DEBUG: 2876: YaraScan: Scanning 0x00400000, size 0x3655d\n2025-03-10 12:41:53,361 [root] DEBUG: 2876: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: AllocationHandler: Adding allocation to tracked region list: 0x02170000, size: 0x13000.\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: AddTrackedRegion: GetEntropy failed.\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: DumpPEsInRange: Scanning range 0x02170000 - 0x02182ED8.\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: ScanForDisguisedPE: No PE image located in range 0x02170000-0x02182ED8.\n2025-03-10 12:41:53,546 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\2876_23696405311810132025 to CAPE\\60c96a76812ad08fd7c376b4d1f883177da734418b19f7ec96c989dd960bfe23; Size is 77528; Max size: 100000000\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: DumpMemory: Payload successfully created: C:\\AyRYxFir\\CAPE\\2876_23696405311810132025 (size 77528 bytes)\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: DumpRegion: Dumped entire allocation from 0x02170000, size 77824 bytes.\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: ProcessTrackedRegion: Dumped region at 0x02170000.\n2025-03-10 12:41:53,546 [root] DEBUG: 2876: YaraScan: Scanning 0x02170000, size 0x12ed8\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: AllocationHandler: Adding allocation to tracked region list: 0x03AE0000, size: 0x21000.\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: AddTrackedRegion: GetEntropy failed.\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: AllocationHandler: Processing previous tracked region at: 0x02170000.\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: DumpPEsInRange: Scanning range 0x03AE0000 - 0x03B00806.\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: ScanForDisguisedPE: PE image located at: 0x03AE0E50\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 2876)\n2025-03-10 12:41:53,561 [root] DEBUG: 2876: DumpPE: Instantiating PeParser with address: 0x03AE0E50.\n2025-03-10 12:41:53,561 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\2876_136222025311810132025 to CAPE\\e3693f8716d73b41ea41bbe96b0948975d1b7fea24e4268340bd4e683c395eb9; Size is 130560; Max size: 100000000\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: DumpPE: PE file at 0x03AE0E50 dumped successfully - dump size 0x1fe00.\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: ScanForDisguisedPE: No PE image located in range 0x03AE1E50-0x03B00806.\n2025-03-10 12:41:53,577 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\2876_8556915311810132025 to CAPE\\509f63dda19b04abe0549412cc7567bb5ccf3d1a77caf239bbf6e2a52c8e9d3b; Size is 133126; Max size: 100000000\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: DumpMemory: Payload successfully created: C:\\AyRYxFir\\CAPE\\2876_8556915311810132025 (size 133126 bytes)\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: DumpRegion: Dumped entire allocation from 0x03AE0000, size 135168 bytes.\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: ProcessTrackedRegion: Dumped region at 0x03AE0000.\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: YaraScan: Scanning 0x03AE0000, size 0x20806\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: ProtectionHandler: Processing previous tracked region at: 0x03AE0000.\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: YaraScan: Scanning 0x00400000, size 0x3655d\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 1.443460e-02)\n2025-03-10 12:41:53,577 [root] DEBUG: 2876: DLL loaded at 0x75950000: C:\\Windows\\System32\\SHELL32 (0x5b6000 bytes).\n2025-03-10 12:42:03,608 [root] DEBUG: 2876: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 7572).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x73DB0000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x74600000: C:\\Windows\\SYSTEM32\\netapi32 (0x14000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x76FD0000: C:\\Windows\\System32\\psapi (0x6000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x6ED90000: C:\\Windows\\SYSTEM32\\wintypes (0xdb000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x6B100000: C:\\Windows\\SYSTEM32\\vaultcli (0x37000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x721A0000: C:\\Windows\\WinSxS\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.19041.2251_none_d9513b1fe1046fc7\\gdiplus (0x167000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x6A180000: C:\\Windows\\SYSTEM32\\dbghelp (0x188000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DLL loaded at 0x6A170000: C:\\Windows\\SYSTEM32\\DSROLE (0x9000 bytes).\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: NtTerminateProcess hook: Attempting to dump process 2876\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: VerifyCodeSection: SizeOfRawData zero.\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DoProcessDump: Code modification detected, dumping Imagebase at 0x00400000.\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-03-10 12:42:03,624 [root] DEBUG: 2876: DumpProcess: Module entry point VA is 0x00006690.\n2025-03-10 12:42:03,624 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\2876_4547088321810132025 to procdump\\815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a; Size is 135680; Max size: 100000000\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: DumpProcess: Module image dump success - dump size 0x21200.\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: YaraScan: Scanning 0x00400000, size 0x3655d\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: ProcessImageBase: Modified entry point (0x00006690) detected at image base 0x00400000 - dumping.\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: DumpProcess: Instantiating PeParser with address: 0x00400000.\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: DumpProcess: Module entry point VA is 0x00006690.\n2025-03-10 12:42:03,640 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\CAPE\\2876_12217600321810132025 to CAPE\\815a7ee79bf08df5934cfeeca96c1dacb0051adc95046fef8490558681471b0a; Size is 135680; Max size: 100000000\n2025-03-10 12:42:03,640 [root] DEBUG: 2876: DumpProcess: Module image dump success - dump size 0x21200.\n2025-03-10 12:42:04,326 [root] INFO: Process with pid 2876 appears to have terminated\n2025-03-10 12:42:09,365 [root] INFO: Process list is empty, terminating analysis\n2025-03-10 12:42:10,380 [root] INFO: Created shutdown mutex\n2025-03-10 12:42:11,396 [root] INFO: Shutting down package\n2025-03-10 12:42:11,396 [root] INFO: Stopping auxiliary modules\n2025-03-10 12:42:11,396 [root] INFO: Stopping auxiliary module: Browser\n2025-03-10 12:42:11,396 [root] INFO: Stopping auxiliary module: Human\n2025-03-10 12:42:12,349 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-10 12:42:12,349 [root] INFO: Finishing auxiliary modules\n2025-03-10 12:42:12,349 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-10 12:42:12,349 [root] WARNING: Folder at path \"C:\\AyRYxFir\\debugger\" does not exist, skipping\n2025-03-10 12:42:12,349 [root] INFO: Uploading files at path \"C:\\AyRYxFir\\tlsdump\"\n2025-03-10 12:42:12,349 [lib.common.results] INFO: Uploading file C:\\AyRYxFir\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 6302; Max size: 100000000\n2025-03-10 12:42:12,349 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "static_pe_pdbpath", + "description": "The PE file contains a PDB path", + "categories": [ + "static" + ], + "severity": 1, + "weight": 1, + "confidence": 80, + "references": [ + "https://www.fireeye.com/blog/threat-research/2019/08/definitive-dossier-of-devilish-debug-details-part-one-pdb-paths-malware.html" + ], + "data": [ + { + "pdbpath": "C:\\gulud\\johotukigay\\2.pdb" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 2876, + "cid": 16 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "af0013c21b9dbe3c1a7f.exe, PID 2876" + }, + { + "type": "call", + "pid": 2876, + "cid": 297 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "packer_entropy", + "description": "The binary likely contains encrypted or compressed data", + "categories": [ + "packer" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [ + "http://www.forensickb.com/2013/03/file-entropy-explained.html", + "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" + ], + "data": [ + { + "section": { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x0001eb20", + "size_of_data": "0x0001ec00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "7.74" + } + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 2876, + "cid": 19 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 2876 triggered the Yara rule 'INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation' with data '['JohnDoe', 'HAL9TH']'" + }, + { + "Hit": "PID 2876 triggered the Yara rule 'Arkei' with data '['{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }', '{ FF 15 F0 01 42 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }', '.zoo', '.arc']'" + }, + { + "Hit": "PID 2876 triggered the Yara rule 'Stealc' with data '['{ 68 04 01 00 00 6A 00 FF 15 00 02 42 00 50 FF 15 }', '{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }']'" + }, + { + "Hit": "PID 2876 triggered the Yara rule 'INDICATOR_SUSPICIOUS_WindDefender_AntiEmaulation' with data '['JohnDoe', 'HAL9TH']'" + }, + { + "Hit": "PID 2876 triggered the Yara rule 'Arkei' with data '['{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC 8B 45 FC 8B E5 5D C3 }', '{ FF 15 F0 01 42 00 0F B7 C0 89 45 F8 81 7D F8 3F 04 00 00 7F }', '.zoo', '.arc']'" + }, + { + "Hit": "PID 2876 triggered the Yara rule 'Stealc' with data '['{ 68 04 01 00 00 6A 00 FF 15 00 02 42 00 50 FF 15 }', '{ 64 A1 30 00 00 00 8B 40 0C 8B 40 0C 8B 00 8B 00 8B 40 18 89 45 FC }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "packer_entropy", + "ttps": [ + "T1027.002", + "T1027" + ], + "mbcs": [ + "OB0001", + "OB0002", + "OB0006", + "F0001" + ] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Defense Evasion": [ + { + "t_id": "T1027", + "ttp_name": "Obfuscated Files or Information", + "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", + "signature": [ + "packer_entropy" + ] + }, + { + "t_id": "T1027.002", + "ttp_name": "Software Packing", + "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", + "signature": [ + "packer_entropy" + ] + } + ] + } +} \ No newline at end of file