{ "statistics": { "processing": [ { "name": "CAPE", "time": 5.28 }, { "name": "AnalysisInfo", "time": 0.012 }, { "name": "BehaviorAnalysis", "time": 0.019 }, { "name": "Debug", "time": 0.001 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antidebug_ntcreatethreadex", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_setunhandledexceptionfilter", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "mouse_movement_detect", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "suspicious_iocontrol_codes", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "queries_computer_name", "time": 0.0 }, { "name": "queries_user_name", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "reads_memory_remote_process", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "queries_locale_api", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "threatfox", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "contains_pe_overlay", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.002 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.002 }, { "name": "antiav_detectreg", "time": 0.008 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.0 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.0 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.001 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.001 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.0 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.003 }, { "name": "infostealer_im", "time": 0.002 }, { "name": "infostealer_mail", "time": 0.001 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.0 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.0 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.001 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.001 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "language_check_registry", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.003 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "mavinject_lolbin", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.0 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.0 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "MITRE_TTPS", "time": 4.021 }, { "name": "PCAP2CERT", "time": 0.0 }, { "name": "ReportHTML", "time": 0.065 } ] }, "target": { "category": "file", "file": { "name": "48f07d3eac35fcacbcad.exe", "path": "/opt/CAPEv2/storage/binaries/48f07d3eac35fcacbcadb5113d6507b0ffa31a8ab5875671199d427eafeb496c", "guest_paths": "", "size": 570368, "crc32": "E1DFAC9D", "md5": "0255861a874bed99c1e66da924cd9674", "sha1": "adc8471394d02e494a966f193910a2e98c36741c", "sha256": "48f07d3eac35fcacbcadb5113d6507b0ffa31a8ab5875671199d427eafeb496c", "sha512": "61e2145eb0702322919f5a32771fbd77b290cac17ea5eb21cc9b6d12316a4f6a78c77239fbbf3884e8b5e8555715424b4bac9b5983ae6d63f3d8b6dfe2f2b249", "rh_hash": null, "ssdeep": "12288:7nuBO0uNe9c9Nak/FOVhErKBNfaEYxR5ktD00V:CBTu68X/F6urulKxRyC0V", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T111C401253258B352CC3D1B768CA180D0137769622B09D66FACC53ACE2D72BF95B177A3", "sha3_384": "28b7e49e9580896c1e6e5c6e484e87e22b079217c8733e82bbdaa3b7c0c1036e5ccc4bb9973ceaa93395333cd52b76b8", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0008c75e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00098a98", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0008c704", "size": "0x00000057" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x0008e000", "size": "0x00000800" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00090000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x0008a764", "size_of_data": "0x0008a800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "7.74" }, { "name": ".rsrc", "raw_address": "0x0008aa00", "virtual_address": "0x0008e000", "virtual_size": "0x00000800", "size_of_data": "0x00000800", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "3.45" }, { "name": ".reloc", "raw_address": "0x0008b200", "virtual_address": "0x00090000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x0008e090", "size": "0x00000378", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.35" }, { "name": "RT_MANIFEST", "offset": "0x0008e418", "size": "0x000001ea", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "Comments", "value": "Dental" }, { "name": "CompanyName", "value": "Joseph Magnin" }, { "name": "FileDescription", "value": "GitHub ValidationEngine" }, { "name": "FileVersion", "value": "1.1.0.0" }, { "name": "InternalName", "value": "CausalitySour.exe" }, { "name": "LegalCopyright", "value": "(C) 2009" }, { "name": "LegalTrademarks", "value": "" }, { "name": "OriginalFilename", "value": "CausalitySour.exe" }, { "name": "ProductName", "value": "GitHub ValidationEngine" }, { "name": "ProductVersion", "value": "1.1.0.0" }, { "name": "Assembly Version", "value": "1.1.0.0" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2021-11-23 09:27:35", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "data": null, "strings": [ "#k=`dD6rj+u", "MediumRadio", "w4pXG", "Dz-Kxee", "Eb#K&", "percentGroupSizes", "an%M(", "I2(Z[", "bln;=]:", "(af !", "Q!BE+", "mfQQ-S", "GitHub.ValidationEngine.Properties", "percentGroupSeparator", "Abort", "fwg0f}c", "X Eq\\", "R\\5w\"", "tabPage3.DefaultModifiers", "4t{y)", "d)6![", "QwZyv", "button6.DefaultModifiers", "`rb55", "get_FailedRules", "ComparableProperty", "9jG1h\"k", "Ldloc_1", ":NAus", "AddMonths", "s7QEA", " :5[8(u", "z>Qmn", "-Y\\<5", "!e2OD", "Settings", "set_ValidationExpression", "pjF>>/g", "!*d{}3", "m_abbrevEnglishEraNames", "c4 Y >l;", "EU?sq", "JwR=q", "Oy6At", "ReadByte", "`-kQM_", "om ef (", "<<~D7", "e=d_B", "af _=k", "kXo/i", "/(ee ", "Z9u*64h", "Z1*Q=Z", "textInfo", "W/4Mc", "Gg)*2", "#O\"u^", "tabPage3.GridSize", "JNq$k", "CryptoStream", ".L<1-", "zlk}?", "Write", "*=lrd`", "+zIDATx^", "frmCDAddon_Load", "4GOO/c", "f)^p}wo", ".E4~\"", "X rcA", "SlowRadio", "a]Aco", "label1", "$v]+6$", "MG]N< ", "kGlaq", "Ol\\vP", "]\"^Y^", "add_SelectedIndexChanged", "GeneratedCodeAttribute", "le~+S", "&a+4(|", "?n}1_", "il m|I", "uF ;4{", "af =d", "TaDjm", "Iwji4", " `Ye\\R", "&kq\\[u", "Q\"gRD", "|Mgm{)", "F@|VW", "IconSize", "D`kG?", "b2FBl", "(Fc&M ", "/gP?7Z a", "R#B\\$", "set_Interval", "btnPrint.Locked", "Ims^P", "{=89$", "positiveSign", "FontStyle", "elu.y", "L3:R3cp", ",2n#m", "'#sy7", "u1W8(Fg;", "[H*k;", "set_FailedRules", "&af V", "IQ^d\"", "", "Xeef ", "=wS8U.", "Y%!2-0", "#9SID", "8le4hF", "\\>6s", "InitializeComponent", "-1Uzu0", "PI%SX*", "W{Ipv", "compareInfo", "get_IsArray", "R%lpy", "N0O-Pl]", "\\t yr", "\\._X|", "^ jK#", "d+7om", "I(__*", "m_eraNames", "-lIu#B", "Synchronized", "GetType", "Bne_Un_S", "lblColor2Text.DefaultModifiers", "$c'M9", "qkx$'fK", "&a4I0", "^KICy", "76$|F", "T^n,3", "_j%Jkn", "{A(z(", "BngX(", "rq_k9v|", "PB?M%", "ResumeLayout", "G3qZ;o", "Wavi9L", "MemberInfo", "dO~V*/", "fkfOfR[", "ansiCurrencySymbol", "B(e]A", "(F/7S", "Vh0{7", "wibz!", "z]Ry->^", "XBX<:", "'`y(L", "ContainerControl", "-Z?JQ", "set_Anchor", "Mw9GcX", "GetProperties", "<>9__36_0", "h^TAm", "C:zGA", "ReadInt32", "uf9e`", "x`B#9", "Y xu[%Y R", "$M`,$B,", "(x-H>3", "\"Apxl", "TabControl", "e (h6", "Gk9&", "%a!9T", "percentDecimalSeparator", "Xe )Yo", "p'TOQu", "!}J7>", "J I}+", "zq('a", "vI?q[@", "IOrderedEnumerable`1", "culture", "no2o_x", "dead codeT", "~PG+H", "1YkVe1", "T\"{+L", " Bk4z", "get_PropertyValue", "16.10.0.0", "=Qs$=", "URD=8", "BG\\,R", "Y#VC&", "3AX{>", "k\\<._", "ID((>", "WP_e=", "af 8]", "j+6\\7 ", "Xf 1o", "swibA", "Z9Are*", "))af 9-z", "#av?SX", " :Ys'f tYs'Xe* ", "label3", "9jE\"w", "Convert", "3#p2tP'.", "&}8Rv", "^\\+Fa", "get_SelectedIndex", "c ]M(", "GetMethod", "zv#]v", "}AL.U", "hzPms", "]6 lV", "j?NFVZ", "customCultureName", "}%n?Z", "rTso9", "TO1-y", "h%4OF", "XBZr~@Q", "tsfWn", "'n]8{[", "CreateInstance", "VK)y|(", "$Ox{d", "-FV{I", "QBMW!", "'Xf* ", "Z6EB<", ")ef ;", "$?t$$i65", "lblColor2_Click", "$this.DrawGrid", "e;+U ", "set_Culture", "JC]@u", "System.Collections.Generic", "V!Im]=X", "Y?iH^", "GitHub ValidationEngine", "t)+k|", ";$,lw", "E-A_%FU", "OF;FSM", "ls#\\C", "get_CurrentDomain", "4q\\F7", "AddRange", "Ye Mk", "m_type", "X1q0I", "yInZ6", "Fh?B7f", "[oydy!h", "System.Drawing", "fullDateTimePattern", "^'9#+w", "EY|,Ip", ".0U7_", "}G\",T2", " ", "V;(`E&>T", "labelCreator1.Modifiers", "Y |+%", "1@79Wu", "set_FormBorderStyle", "UpdateBounds", "=[]-o'", "PK3.>", "t8+GM", "u]*@s[)", "NnPu|", ".w<&,", "Xef :", "TabPage", "xLfzx%", "~bD;<", "w7\"rh+", "9)5ES(6", "Calendar+m_currentEraValue", "$this.GridSize", "D*{SI", "get_cDisplayClass", "pi?1S", "SymmetricAlgorithm", "yp2nP", "-,0,+", "btnSaveAs", "button2.DefaultModifiers", "%&#C6N", "ValueType", "Regex", "-$Z$^", "vO^N}", "(]LJ.)", "x|=z'", "j_9,3I", "$1}vD", "get_Bottom", "Ldloc_3", "w_:z@", "button2", "L% a ", "button1", "v69vw", "Y v!e", ")SL(C).", "5g6", "O31`h", "`R;L5R", "TheBall", "^\"&g#", "2H?;^", ",SWD2~", "-p1?`", "ae Y^", "+eal.a", "vKMQupjcQRin", ";T'\",", "D|@{P", "uIG3YB#!h", "AssemblyConfigurationAttribute", "5Q2?|I@", "]^,?z", "3#]Mol", "j&NR ", "jSystem.CodeDom.MemberAttributes, System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089fSystem.Drawing.Size, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3amSystem.Globalization.CultureInfo, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089PADPADP", "]W~{0", "&]W+q", "DyH*7", "%KhP8,", "QDq4;Jq", "xp6?Q", "V;x\\Vd", "{[RxM?", "\\$q])", "jD[],", "N\"@`i", "M2[Z)", "nativeDigits", "5Oi$\\A", "f4yb[L", "IDAT^", "L]Go@?", "set_Font", "S)?k__BackingField", "9o'H6", "Bd=J=", "jbkj'", "a~[7W:", "MjyL<", "T:s^M", "CultureID", "Ldarg_0", " *ol! ,ol!Ye", "wy*G*2", "ComVisibleAttribute", ": OW ", "%VZ\\)", "f,GC5X", "System.Diagnostics", "g1do/", ",w4~*", "TimeSpan", "}CnC:", "CompilerGeneratedAttribute", "\"h[a!x", "}(.O<", "cifv7.", "Dou+IC", "W/It>j", "Reverse", "k__BackingField", "set_Cursor", "}@e56", "]iiwi", "tabPage3.Modifiers", ";bpK%`l5^", "lT$HS", "$ff S", "TN&1M\"", "ObjectIdentifier", "]6J]cp", "System.Runtime.CompilerServices", "sf mN", "sI'BNJ", "#Xfe :D", "\\%?q1", "set_SucceededRules", "K#keZ", "i=GwF/`u", "K77tF", "~dmW", "\\yB\"~f", "RadioButton", "RuntimeHelpers", "QebMU", "p+C']", "cv_Gx`", "6H&r $", "8bLO8", "\\>1uH(", "@ qHv", "bEZGK", "nt3glF", "<>9__36_1", "H];jK", ")De(T[", "ApplicationSettingsBase", "button2.Locked", " f RN", "fef Qd", "7:9m>&", "k Tbw", "#a Ad", "E}!ZiT", "ex4p ", "rja^(.", ":W-{0b*", "c9[S<", ";.U:T~T", "Buffer", "]G=iG", ">{45J", "+($5$", ";hFM8", "k}[Lt", "i102=0", "X ~qV", "System.ComponentModel", "set_Size", "get_FieldName", "@@$9$", "-/jK[", "BrI$*", "G+z_7xr", "Random", "[Qwqy", "@bN.'", "negativeSign", "5luc4%6", "WrapNonExceptionThrows", "'7(g'w", "2;> g|uG#", "+(0DjH", "6Tk8CT", "F:,,0SFn&", "a ,mp", "cfe8v", "@;~q%2", "uPeEH", "cD2'AQ(", "Pi)Wpa", "XD4Pr~", "}l(#d]", "@!vi5", ",*/:V", "HitsPaddle", "fSystem.Drawing.Icon, System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aBj", "a NK|", "t]Xb(]", "2s6m1F", "#kkT\"b?M'", "\"4uTXQ", "lblTextColor.Locked", "_q*\\V", "FileVersion", "f +/'", "2v9+Tw", "DGTL", "W@ S&O", "+ld;9", "pmDesignator", "+Y'\"M", "|E*-4", "@U0-4?[~d ", "d*Pt#", "lblColor2Text.Modifiers", "checkWinner", "a* (l4: ", "'ae Y{4", ";w4.{", "A0JNk", "sh#ut", "nDataItem", "(]d>?", "get_SucceededRules", "get_ArrayIndex", "cp`~7", "8$[*5Z,", "B(n[2%", "B2m}O", "JF2ZLL,7", "#Strings", ",?WJ%m", "&`n?{", "w@\"+L", "List`1", "value__", "/CQ$u6+5", "p7T:(", "bVGAl;", "oN82X=", "Gl_.4", ".^O2I", "#wehXU", "o)Q$}", "g-)9L", "Brfalse_S", "n]oYos", "GetPixel", "btnPrint.DefaultModifiers", "TextBox", "CausalitySour.exe", ";k\"j9U", "}K77;", "pSe\\R;", "#Fo/e", "Xfef ", "LegalCopyright", "rqoe(", "Timer", "yo0/W", "%L%NGr", "get_FieldComparisonList", "CrSv@", "j;h4qv", "#>>DW", "FromArgb", "btnPrint.Modifiers", "}g+\"|wP", "cmwa/", ":) @LEi", "MAK!N", "m_strCurrentSoundFile", "_arrayIndex", "timer1", "&(af ", "mO4v]c", "\"Ye m", "get_KeyData", "Q(uE1", "$6.Ry", "mW!0&Xr", "EditorBrowsableState", "Feature", "label2.Locked", "oP#th", "1?xN?", "j/BU!", "genitiveMonthNames", "Yef sCH(Yf >", "[3f 7", "op_GreaterThan", "k__BackingField", "set_Visible", "t<&'7@", "kM;\":", "WOn;S", "generalLongTimePattern", "$!e X", "todlz=A#", " zqq:", "!u4II", "$this.TrayLargeIcon", "kInterval", "\"eotG", "@=zO&", "Stloc_2", "ShowColorDialog", "a SMQ", "tQl7@@", "[9b_$J2", "cboFillChoice_SelectedIndexChanged", "Xd-&@'", "ColorTranslator", "*Yee ", "3?q6Y", "V#Z$F", "1wX|tV", "KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "get_Rules", ",)Xf :", "/j3>A><", "/2=.AO", "0xMo$", "\\ 77S", "iK ,Y", "b0VL($", "6pG0y@|", "_y^?~U", "&2/>2L", "System.Globalization", "label4.DefaultModifiers", "}@op#", "%a 5(", "nTgJR", "^B:Lk'", "Lq?^a<", "a'MlO", "a =Nm", "K)=B!", "OpCodes", "P*%+e", "BlockCopy", "button6", "VXj>[", "`%R.l$", "m^/%{+H(", ".BCN ?", "set_TabStop", "textBox1", ">_:{OV", "$MTVa ", "button4.Modifiers", "R;eM$E", "]@b^l.", "/WJ[z", "TypeAttributes", "*[t2H\"1", "qB9nI", "rHGia", "OX#1Q", "U+ X)'", ";AAp&f", "u-:{3", "currencyGroupSizes", ",D]yC4", "+y#M,vP", "GitHub.ValidationEngine.frmCDAddon.resources", "L^{.<", "allShortDatePatterns", "gfv)v~", "RuntimeFieldHandle", "-hvWAP5p", "PaN\"-}", "AhxLaI", "tabPage2.GridSize", " ", "entities", "k__BackingField", "N2=@(", "set_NotRanRules", "set_DialogResult", "J#iD!", "*(M!(E", "k\"!pg", "set_PropertyInfo", "btnSaveAs_Click", "$this.Name", "InternalName", "tabPage2.SnapToGrid", "set_RuleSets", "{&# >", "set_AutoScaleBaseSize", "Yefe ", "Bw$_5", "tabPage1.Modifiers", "d0\\IUK", "set_SkipOnError", "uy]ol[SA++c", "'zc-a>", "TypeBuilder", "dmUtgAVG", "sAsZ{=H", "vRAo2", "label1.Locked", "X0\"V&\"4-", "Xeea8a", "Parse", "U1K`m_", "3wT<{", "System.Text.RegularExpressions", "%&8>>", "Gl>pC3", "SVL&c", ">H,%'", "ZpLW;", "26uiv", "c5", "A-8$w", "label1.Modifiers", "(N?|1", "It0Ek", "GwNXE", "|>/jz;CE", "zlZuRFk", "|lmZK,j", "Ihn0 C", "GWhQ\\9", "m_dateWords", "wtlp4", "Yfef $Z", "MarkLabel", "L}^dRE", "Yfe y((", "tabPage3.Locked", "CompanyName", "lblColor", "M$HQE", "\\=j!W", "AI_>_", "af Z#", "R[pb__24_0", "lblColor.DefaultModifiers", "add_KeyDown", "Hdw]moZ", "MessageBox", "button5.DefaultModifiers", "IDAT03o", "Z7dVEC", "GetObject", "zo7Wk", "4#{c]", "Action`1", "=>}(8", "comboBox1.Modifiers", "System.Core", "6z|qxQn", "lblTextColor.DefaultModifiers", ".pUn.", "\"FGGaJ", "*g'a0c", "(# )5@", "k__BackingField", "v]l/[ Y6", "_ a #", ".NETFramework,Version=v4.0", "=Of(,", "igI3m/2", "h^(3K", "lm(uh", "0ja%^-", "U6Obi+3", "get_Default", "/xy-uF5c", "lblColor2.DefaultModifiers", "ld,\"m", "naGoW]", ")CZZuh", "297Wt=2F", "27$:gyI", "DockStyle", "1hTg02", "mCPY9", "l6 TI", "r1u1H#8", "l*Y$x`", "JzHSsK", ",OMyv", "GvjRg", "k.XYif", "'\"X .", "@A)P9", "YBp- ", "k__BackingField", "R983v.I}", "]3Iz3]", "\"=SDDK", "get_PropertyInfo", "add_Enter", ">DX;'", "label3.Locked", "efe* ", "InA)M", "Ye R-i", "!ae 2", "get_StartupPath", "Assembly Version", "System.Drawing.Icon", "RSACryptoServiceProvider", "'x.9[", "a@g7[P", ".NET Framework 4,", "C~7N,Z`", "!|^L&", "\\\"1&e", "L3)vZ", "'&BD0", "|D8QVse", "=4U]f", "j!MwP", "System.Reflection", "currencyDecimalSeparator", "8e}0^", "IJVKeR", "5lh5l", "ModuleBuilder", "yFqn0'", "get_Count", "m_isReadOnly", "Z`7O2S~Q", "AssemblyFileVersionAttribute", "GMEpp'JW2%", "3MU9U", "IDATx^T", "{Ue,QM", "vmX'*N", "P1_ln", "button6.Locked", "cboFillChoice.DefaultModifiers", "$L!i+", "fyUJM,%E", "_!w1)6/", "ze&Q@", "<8ntx<", ">ff6?", "lw|XM", "&e4:k@IG", "z;Whs", "&U?0#", "set_AutoScaleDimensions", "vnBnQ", "MM/dd/yyyy", "lblColorText.DefaultModifiers", "kFXX0,-{", "_CorExeMain", "$this.Localizable", "r=lPu", "y|s}]", "8G)z)", "disposing", "Brush", "Reset", "e+rdOA\"", "X OCk", "negativeInfinitySymbol", "ZG_&=", "t(!|u", "Sf+'Q", "|S6^t", "A8 s!]", "GitHub.ValidationEngine", "G,E~J", "Func`2", "2>DkuK&", " ^ue!", "/(78Ih", "DebuggableAttribute", "AsyncCallback", "DownScore", "}r8$ik", "mG4;XJ", "Binder", ";X=T%", "rr/99_", "Cuz+R", "get_Items", "x>302", "D,cGp", "longDatePattern", "CompilationRelaxationsAttribute", "x}n&>", "vi9.A", "wGDu&~x", "k__BackingField", "Point", "MI>aw", "Ldc_I4_5", "$-cG}", "AssemblyDescriptionAttribute", "+5SB@", "8].50", "Pc.*{", "v_/hmp)5w", "get_FieldPath", "WAWWO", "Nf\\t]", "(Xf P", "yyyy MMMM", "fRl8S", "q!Y M", "ha+s%~", "1SRx3", "l\"Etav", "O647t", "B\"p[<", "SlowRadio_CheckedChanged", "DateTime", "k'gTj", "\\L>29", "11*F4", "label3.DefaultModifiers", "$this.Language", "kCJYq", "ru58m", "T)Ye ", "qP[@8", "V%;3[I", "get_Controls", "SLPNd", "9HYpw", "dwFlags", "9md>A", "L3EGUkx", "System.Globalization.TextInfo", "3&v( 9", "get_Length", " ", "comboBox1.DefaultModifiers", "j:n8.", "4_l$X!T", "~eh8-", "T5~\\iQ[", "J6b{S", "j&):(/!", "get_Value", "m3_!7", "'^*2:F", "Ldloc_2", "formatFlags", "kX\\uj", "v+xGB", "xThY=", "EnableVisualStyles", "allLongDatePatterns", "P\"Y+Wn", "7(Yf ", "N~&-C", "@f.Cnn", "\\`g@t", "GitHub.ValidationEngine.Properties.Resources.resources", "labelCreator1.DefaultModifiers", "label4", "get_Right", "set_Filter", "ParamArrayAttribute", "AnchorStyles", "t!G9I", "FindProperty", "\"Q\\D2", "tabPage1.GridSize", "+0Ig", "T>]F}", "2y 1N", "4M|,^", "6~(27V1", "Y ?OV", "dateTimeInfo", "Ey^i77", "F\\k*E", "button4", "lblColorText.Locked", "kmezY", "DeclareLocal", "u2g*/", "v4.0.30319", "KeyEventArgs", "%J9hN", "]&\"X ", "dj.6-", "z3m`}7", "H!X* e", "a )Zz*Xf ", "6-mhhj", "ycnwn", "t4nZ^?Bz", "]/./y", "&LMbG", "Program", "UBmYm", "positiveInfinitySymbol", "%Yf !", "nJN_]", "ArgumentException", "get_Now", "op_Inequality", "\"c)nF", "nX'plV&", "numberGroupSeparator", "9VZ}Y", "DW>ot", "H{Zv*", "cboFillChoice.Locked", "r0\"Td", "{;&Wi^%", "get_Current", "HH:mm:ss", "\"G~ak", "\"sM>!6 ", "%Yef* 2oJ: ", "/zk?M", "v2/><", "Vr]LGi", "Y=-k|", "^i@,7", "FE./&", "~@o N", "ae U>", "['b~[", "m.\"}L", "5UceW", "u4.[Yj", " >mL&]", "-K}%u", "F`r>M", "JC%gy", "t>eWW", "CommonDialog", "s8v{Q", "Ql8b:", "m&1aM", "Increment", "System.Text", "_ $qf", "]er`uR", "Conv_I4", "<_M87", "DsN!*", "StringFileInfo", "mscoree.dll", "flN?~", "validForParseAsCurrency", "X>>m%", "q({)k", "DefaultMemberAttribute", ";d o)", "zKa>}", "31K)M", "1'J'}", "v68K", "WX5:i", "afee |", "S$m+Tf", "s7o!g", ",Hd{]", "BX=LS", "TSOiUWUGf6MXLUIiOfYfBkgfRBtlWEbSLE5jtip2RRWld2Z5Tl1qPeBvDHkARC6ra15sbE5hbWU7QnBfSW5lcRNhbGl0eTtnZXRfTGVuZ3RoO0dldFR5cGVGcm9tSGFuZGxlO2dldF9OYW1lO0luZGV4T2Y7UmVhZFN0cmluZztBZGQ7Z2V0X1Bvc2l0aW9uO2dldF9DdXJyZW50RG9tYWluO1NldERhdGE7MjMyOTA7QXNzZW1ibHlTZXJ2ZXI7U2ltcGxlQXNzZW1ibHlFeHBsb3JlcjtiYWJlbHZtO3Ntb2tldGVzdA==", "Mm0xC>", "|\"I-Q-", "TluQR", "6g2lbi", "HashAlgorithm", "$this.Icon", "c@$a ", "button2.Modifiers", "get_Color", "w%G)g.", "2d<@(", "mvB3<", ",RN3+", "clF9Wo6Q", "NAM A", "button5", " IdIt", "Y+3(|", "}%lNL", "yvLu#", "MethodInfo", "AssemblyProductAttribute", "n-a2*49", "Restart", "9j\\0<", "*doXP)9", "bh[m1", "btnPreview_Click", "w ?0p", "0^#GG", "EEt_oa", "DebuggerBrowsableState", "pF \"37,b", "&<-7Ek", "r+Qb/", "X6.K>l-", "vbnBf", "'.[p]F", "lblTextColor_Click", "Form1_KeyDown_Control", "4^+tRv", "vdv6?", "Qvc2@", "hE*@U", "HH:mm", "o)0kvL", "GetName", "%N]up", "k__BackingField", "'IFWG", "O?|oX", "mW=tO,5 :3Vi", "JcyX]I", "index", "sySoITFTmGWG", "lblColorText.Modifiers", "8wubW", "3)!vm", "cboLabel.Modifiers", "V`a^|%v", "w9rrA&msP", "abbreviatedDayNames", "l)Ez}H\\o", "dpzkk'", "3@8*t", "9~-`^", " ", "AddDays", "3System.Resources.Tools.StronglyTypedResourceBuilder", "yyyy-MM-dd", ")h>6D", "Ieejo", "*?V11", "9KOV7", "/y=,H", "CX,7G", "%Ce0=Li", "get_BaseStream", "Y \\49", ";3vQQ", "UG.eI", "StartsWith", "6P,a6w\\", "_T/5F]", "+fef j<", "bZ[<.", "n;N,(", ".I2Et", "gxV6}", "groupBox1_Enter", "fPq.o", "+=-,V}W", "gx=lg", "Form1", "get_ResourceManager", " l;y\\d", "percentSymbol", "C?=?\\$", "btnPrint", "oRJF\\", "Z_{ld", "ae k.", "QS+L0nF", "0LFGf", "System", "#skb0p", "g3AP\"", "ImageBounds", "Uw`{Tm", "add_Paint", "wavefile", ".JQ?v", " ", "ck__BackingField", "*!TS=tR", ",(P'7", "AWpSif", " X~@o", "$:N[[", "Offset", "p{o%H", "IYqZ+", "a 8?|", "_?Uyl-", "5hp2Aen", "Beq_S", "O^ooU0,", "ty+G7", "!J^kj", "tabPage2.DefaultModifiers", "GetWidth", ":h@ '}", "{*>v$", "J-VBy1", "%System.Globalization.NumberFormatInfo\"", "4I y6", "vFq}/,", "mF,/E", "A$5Hr5r", "XStep", "% H-m", "QFyk^", "AssemblyTrademarkAttribute", ";kl4t+", "2hE4A", "5L~p9", "Z2}RI", ")!qpG", "FrameworkDisplayName", "lblColor.Locked", "YStep", "fileName", "V/JUD", "height", "0!'?I", "Jg!!YT", "6uRkc", "Ldloc_0", "eaVMC{MQ", "uq8pp", "Ng<)X", "^$Ku`t", "IEnumerable`1", "OC,sOG", "M6r&b", "*}Z.Z", "DefineType", "Xe8~|", "TzIG-", "C7", "vij7oKj>E", "6U]JI", "label2.Modifiers", "gD+{DW", "PKC8WjY", "eIFlk", "allLongTimePatterns", "->L\\C", "", " ItNJ", "s3#;gZ", "KA.KA", "o;lz.", "t' PB,$Yefe ", "z`,JX", "R0D@Z", "set_X", "i~'$i", "LD0s1", "CH?;(", "comboBox1.Locked", "x^*wP/", "~ej.f", "Bcf16", "jc}Xh", "\"_/Yd/s", "STAThreadAttribute", " ", "-\"X* ", "ComponentResourceManager", "iMr!S", "NP*6}", "textBox1.Modifiers", "\\iCv_", "wly{~|", "VZHlw", "ParameterModifier", "set_Position", "r#|", "tVit[", "StringComparison", "Calendar+twoDigitYearMax", "sW+|Jp", "e L(@", "fWRTjc", "Sdatx)", "0Fg45", "S~;-( ", "o=T87^", "MhB\"~r", "\"Q[Yk", "GetEnumerator", "sgT{J", "`x].)", "Hv/Yl", "resourceMan", "QUpizl}", "GN(2q", "w?t\"_7", "Ldc_I4", "OpCode", "cvaIb", "mr3`\"", "]>&Ly", "0j2p8", "lblColor2.Modifiers", "SetParameters", " S(lws", "tabPage1", "(SU[<", "'?y?|", "Bitmap", "g\\H%1Y", "System.Runtime.Versioning", "Exponent", "m_genitiveAbbreviatedMonthNames", "\\Vr$@}.", "{l9KE", "cKKj0", "af PX", "GetValue", "InvokeMember", "rBtDygXBFkkU", "1XkkM", "EndInvoke", "#73:1", "add_TextChanged", "add_Click", "propertyNameToFind", "3IMrFB'", "ReadBoolean", "@wa?L", "J[[0}", "X~jC;", "get_Culture", " *l|S", "u\\F/bxp", "MoveRight", "[h/{Z", "get_ClientRectangle", "*m&nn", "sLi9W", "Jt#r,8>n", "GetData", "qkGHM9-", "M({q'", "\\k__BackingField", "+vkj>Y", "IsMatch", "cefXE", "*C;7B", "\\W-*,N]A-", ":jYtJ-^", "j:v]k;", "!w:id7", "Pfwj)z", "set_Y", "k__BackingField", "G8DvPwI\"", "label7.Modifiers", "Cx50@2=A", "FileDescription", "g{%vePB", "Xd(kq6", "PlaySoundInThread", "'8tsK", "percentNegativePattern", "label7.Locked", "", "propertyInfo", "}=Cqe,-", "Speed", "k^OwV", "m_name", "SetBounds", "", "U=0^/", "a}d6tF", "CZ'=G", "k__BackingField", "get_Top", "textBox1.Locked", "monthNames", "5#VIT", "JRo']", "vy.B8", "R.LWj", "R2n=.", "AssemblyBuilderAccess", "dayNames", "q@(@wu", "#Blob", "zWIou", ">R&-_", "FromBase64String", "b__36_0", "o*i3+", "-Us_$R", ">OGo7", ",3;adU", "y96pxEVpCIOiv3Z.exe", "=2v:n", "/eH~lsWj#|_", "NihK$", "BSTRMarshaler", "label4.Locked", " System.Globalization.SortVersion", "set_Location", "currencyNegativePattern", "$b#JD", "YfY8L", "tL8i7", "Ahg+5", "get_X", "set_Text", "59P;?", "Mk__BackingField", "&MX4y", "8-wvS", "x #a", "o`0+&", "sMq4C", "|al3)", "IContainer", ">Hp'gn", "`1FAF", "label7.DefaultModifiers", "g^X+E", "KFP/`Y", ")y9k\"", "MoveLeft", "BinaryReader", "' ^k{", "FaF+&", "ThreadStart", "3ZNLA)yX", "O~|I;OM8", "E'{htz", "@.reloc", "$(hD ", "0QCe}", "yF]Q4x[l", "Ldstr", "Bjs!U", "cKK-2", "KIQ-r0", "System.IO", "set_ShowInTaskbar", "kCvg&", "O{#PX", "GetProperty", "MemoryStream", "vzR;Gr", "j/R<[q", "G[W=d", "Otph\"", "-D#Q\\", "c iv`", "mBVBZ", "Kqy|2ne", "N+DZ&uD", "C~v_KH", "y>pTlIg)", "\"wGL~", "9UrSt6x", "q^P;[", "resourceCulture", "{jD>`Z", "ae0i)", "GroupBox", ":ON77", "get_NotRanRules", "x+%#x", ":/NRvaO", "System.Resources", "percentDecimalDigits", "l>*BAE", "`^<5d", "Yee ^", "8!Xe ", "H=#WG", "GitHub.ValidationEngine.Engine", "get_IsClass", "PlaySound", "&System.Globalization.GregorianCalendar", "%&T%+|b1", "3LPGo", "abbreviatedMonthNames", "N sZW", "G^rSC", "\\{0tS.", "label5", "n}|Sd", " ]_=P ", "c9}*8", "Hgkg>-", "Up;S$b", "HdaI_", "B'OC]$", "/~X{o", "{QOY\"w", "u{, m{", "label5.DefaultModifiers", "|n]yp2", "ek7Pb$^\"", "4>l_=f", "tabPage2.Locked", "D\"|", "cultureID", "0`Ln7", "y.VFHQ", "-q.[\"", "tabPage2.Modifiers", "StripAfterObfuscation", "JW,pC", "7?Dac", "hg_Eg", "U?G,t", "tzNGO", "^$#G4Tu", "set_Key", "_9g|F", "i(IFV", "get_Succeeded", "myResult", "bm]u~V", "Rx'(O", "6(01[", "zIoVV", "GetManifestResourceStream", "wcP1maeX", "b^UKgt5bM", "yra&\\", "||Zp>", "4KD`6", "GAroocu", "tanYT", "m*$g\\", "ComboBoxStyle", "tTULqT", "visitedObjects", "F =qS", "w>9", "2Z8+4R+", "DZ#hW", "5:x[a", "sw~lA", "Tj8W#L~>", "percentPositivePattern", "op_LessThan", "Y #yJ", "a%J9u0", "XGg^2", "+xZfz", "eJn3L", "IDATx", "ou7S'", "gPD)L", "m_SortVersion", "@'E?J", "a(BVb", "}tl+6", "DujL^", "hh:mm tt", ")MB9L", "S_|Bv", "U#i;T", "aqp t", "Encoding", "RuntimeCompatibilityAttribute", "UwT%&", "Z`FN,", "Qxb6O", "X@ld^2", "vyjMH", "Uk;g]", "k__BackingField", "MyFont", "'System.Globalization.DateTimeFormatInfo+", "button5.Locked", ">vrTF", "&JQyb", "l&+{(", "numberDecimalDigits", "b__36_1", "3P.Ua", "u%H\\lh", "{aG0X", "9mW,sn", "6IDAT", "AddCBS_Values", "W!Y |x", "Callvirt", "#AuHe", "~WHnCM?", "oy@q{", "X }2J", "E{93<", "35=2^", "tabPage1.DefaultModifiers", "DQ=@J", "(fe 7k", "=J+{Y", "tabControl1.DrawGrid", "FdG\"x", "gx?o,", "get_RuleSets", "k__BackingField", "\"S|dL", "z'TO^", "KGfdh_", ".&c)|", "7k18b", "GetPublicKey", "e;MFIA", "Cs5-P", "p]_@t", "|hbC)R", "nanSymbol", "value", "xs~P8", "$a7a8527c-37ae-443b-8daa-61001cbd2658", "16.0.0.0", "E;;}e", "set_BackColor", "tabPage1.Locked", "39P8l", "jRt@B", "@E;^Ef", "set_Icon", "", "/>sCk", "Modulus", "!Ng)l", "button3.Modifiers", "?QZ%,", "5NDk>z", "KeyEventHandler", "-5nOT", "c/}Lm", "a7|UO(\\", "DrawString", "Eo |pS", "E}", "l=N4kX*hI", " ", "kd3e2'", "perMilleSymbol", "IDisposable", "X K;o", "`0,.-+", "lblColor2Text.Locked", "EJ.?^", "ncPXbb", "Xe h<", "tabControl1", "1)I[1", "get_PropertyType", ">?Rao0", "get_Height", "lblTextColor.Modifiers", "BtpvJ5M6,b:k", "!+i3WnG", "groupBox1", "get_Left", "*=#N5f", "R6.f2", "H!\"rsq", "op_Equality", "btnSaveAs.DefaultModifiers", "Y$O_bC", "TJGYg", ">Yv@>Y1", "afe ]&", "P|i%%m", "2{_oy#", "Klf>g:", "@?Hkml>", "i= f^", "y6?>_KF", "n'X<^", "$>Ky%", "HS'Ur0", ">9b^6", "", "CheckForCollision", "S", "`cxK\"s*4", "y^nfo3L", "LocalBuilder", "e[{<", "08i)^", "Replace", "1 <7;", "!2ze2?", "#Ye p", "PADPADP", ";OtqN9", "af A6", "rR~t)*i", "TargetFrameworkAttribute", "ParameterAttributes", "Fy(Ye -", "2nhhu", "JWE,-", "6B!jC", ">On8$", "GetConstructor", "KWW'", "c1U\"Z", "Dbd)v", "IconData", "#}#8}", " +kleqq", "cboFillChoice.Modifiers", "set_ClientSize", "set_AutoSize", "", "TyJ'$}a", "${?J}", "numInfo", "2vv+t", "cfe #", "StringFormat", "B#btzuA", "X xX*", "shw~ ", "F;d-g?", "]W^M#Y/<", "Dispose", "System.Security.Cryptography", "tabControl1.SnapToGrid", "ProductVersion", "Ehl*e", ",To`Ru", "b;RS\\", "sender", "s&o=b", "-_V{yy", "button1_Click", "BN!EE", "4LBex%5", "Xf L*U", ")p^vS", "AssemblyBuilder", " d+j58X", "z:N4.", "IsNullOrEmpty", "h`=n0", "Gc;OF", "af* b", "CryptoStreamMode", "Z[&k18R", "rZ(pmW& ", "e{6~v", "YKH7R", "Exclude", "set_ArrayIndex", "?|F)1", "tabControl1.GridSize", "CJvkP", ",)hGe", "cndmF>", "{kDf9", "Ldc_I4_M1", "Q`p9KF", "\"{Pj7", "TIT7c", "J~G,'", "jAFj'", "get_SkipOnError", "[]JAe", "(09 }", "Y Mu~", "k]s^A", "{b!t*", "mEL:{Rf", "SizeF", "Int64", "Comments", "set_BorderStyle", ".ctor", "gIZ_oV.6", "73mu6Zh", "get_RoyalBlue", "/b#\"2", "oThread", "m_listSeparator", "DefineMethod", "aefXE", "u'S{N", "w\\zN7", "4NwakK", "lh_-0", "DefineDynamicModule", "RuntimeTypeHandle", " System.Globalization.CompareInfo", "{{[](", "m_dataItem", ")P", "Contains", "PaintEventHandler", "label7", "r{I{8e", "lblColor.Modifiers", "b#]ZndKG", "X+xXg", "Newobj", "IAsyncResult", "8>d{rE%", "Yf* 4", "numberNegativePattern", "^-f0)", "defaultInstance", "ukiUv{", "iZB0u/>", "ac[_&@", "(a|`0", "d0;/k", "a$v!W", "Y*w7,j", "{7bT]", "ReadString", "*3yts", "set_CustomValidator", "AssemblyTitleAttribute", "\\Ym!>5_", "HD{BC", "nhL s", "PpSqq", "vD-oti", "S+h(/", "get_HasValue", "(C) 2009", "{]ktR", "8t8WVR{H", "label4.Modifiers", "^o\\>k", "HcBc-", "MoveNext", "K[bI0", "Y LMz(af 'g", "Invalidate", "set_NotEmpty", "get_Entity", "fdN[>", "ConstructorInfo", ":z3]-D", "btnSaveAs.Locked", ":wA^A", "get_Assembly", "Gex{4\\Y", "$[XYa0", "e ,zF", "k__BackingField", "Ere9[", "H*z9!EWV", "M-9W|", "APD|r", "GetTypeFromHandle", "GetImage", "8z;wO", "PHQvl", "=m4)J", "Xef %O?", "BSa-[", "Blt_S", "W|Ki&l", "aJ^_ciINfN", "sKX+|", "set_Name", "winmm.dll", "h.u&:qY", "{9^;LI", "uUdz\"^", "Yfee ", "XIjqk]j_", "optionalCalendars", "t&fnV", "nLimit", "k__BackingField", "/U%*U", "k$Xe ", "SAa6-QI", "XbhF\\", "(fGq5", "fwCtT", "set_FieldPath", "GraphicsUnit", "InitializeArray", "[i@DF", "GE-!e", "Gsbyi>-cP)", "ObfuscationAttribute", "@K(\"z@", "fhl1Xe", "X ug\\", "dt6n|1", "get_Y", "MessageBoxIcon", "ly#a^", "XseXW", "=Z5S3", "WnfmH+", "8Xt62", "ComboBox", "\"afe |", "l*z", "t1gpr", "O.Jf'8", "P?;Mf", "k}?+G", "VisKn", ":2_IK", "Cq{b{", "[Ze\"f", "entity", "label5.Modifiers", "8L+/7", "k5fmZ", "AssemblyCompanyAttribute", " ", "}w#ph", "&^8N(", "{SC~I", "lblColor_Click", "kxyW{", "allShortTimePatterns", "Df^BK", "{(q.5jr", "5xOW/", "=;fOJ", "h&lIH", "BeginInvoke", "C_k__BackingField", "QETqF", "-h/{$a", "U@G50", "Y K@4", "\\qdjo", "~X(Y ", "dateTimeOffsetPattern", ";y,[ ", "M=p|!5", "0^-yt", "GuidAttribute", "5\"ulSw", "3l4;U\"", "SetCompatibleTextRenderingDefault", "!This program cannot be run in DOS mode.", "r |zP", "PaintEventArgs" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "03d12230fa0102c9b8d2e4e0791e0897bea932f10118184f71b6177057b980f1", "path": "/opt/CAPEv2/storage/analyses/677/selfextracted/03d12230fa0102c9b8d2e4e0791e0897bea932f10118184f71b6177057b980f1", "guest_paths": [ "48f07d3eac35fcacbcadb5113d6507b0ffa31a8ab5875671199d427eafeb496c" ], "size": 549376, "crc32": "F899833A", "md5": "aaea98a1750b2cfa871a1b2a49e0a072", "sha1": "7c063f10dde551a16a56dff1c54822734d00c08c", "sha256": "03d12230fa0102c9b8d2e4e0791e0897bea932f10118184f71b6177057b980f1", "sha512": "05dd4e39b6b375d69404d632debec2b5bbfe76c0350290e2ca32c2a2d3c0d8b19bbbf111513bad0ed2d0bf8d583d708081ff99504af299a1be4dc50614e45a19", "rh_hash": null, "ssdeep": "12288:Wk/O0uNe9c9Nak/FOVhErKBNfaEYxR58tD00i:h/Tu68X/F6urulKxRaC0i", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1D3C401643398B363CC7E1A744860C0C4137779523F18EADEECD57A8E2DA27A55B126B3", "sha3_384": "f913c1fd4bf136adde96f0d28b6423d31793e386fa1ddf85e8555effdab7d5659fbba81175ccf0e77a0cbc02f5edcb01", "data": null } ], "extracted_files_time": 0.35500910101109184, "password": "" } }, "cape_type_code": 0, "cape_type": "" } }, "procdump": [ { "name": "b4a67d7ade2613c0cd631d2ed50947ce9e6b120f750e6c6a9944ffa7fc8fe3fd", "path": "/opt/CAPEv2/storage/analyses/677/procdump/b4a67d7ade2613c0cd631d2ed50947ce9e6b120f750e6c6a9944ffa7fc8fe3fd", "guest_paths": "1;?C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe;?C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe;?", "size": 496, "crc32": "8B5569EB", "md5": "c1f18eb1036f18085d8d4b5cf653441f", "sha1": "b1e6881257d18e2d8bab96e318608bdb361c52ba", "sha256": "b4a67d7ade2613c0cd631d2ed50947ce9e6b120f750e6c6a9944ffa7fc8fe3fd", "sha512": "b03c52d4b5bdacd19dc307b0f4752c201080bee2773334ccc12dd25a27a1e1b236e9485a83bbdb401bf402c13b4d7cf19e1c409ef136d33f07cc14e48ecf7334", "rh_hash": null, "ssdeep": "6:idqGVg3F+X32Qbhl/2RCf8Klut4ZxjdCv:etGSGQ1l/2QUKluMTCv", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T16EF0A7138BA98CFEC0794BB151C3863435F110710367861E1C8E153D78622FC1786FD0", "sha3_384": "dc33472a1f3d4ecba7a594f38673dd425b98b389de636b4b49b0aca2fd4b9053f10518e35ede4b688318f5efc88e09d8", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x0008c75e", "ep_bytes": "", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x0000e39f", "osversion": "4.0", "pdbpath": null, "imports": {}, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x0008c704", "size": "0x00000057" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x0008e000", "size": "0x00000800" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00090000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x0008a764", "size_of_data": "0x0008a800", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "0.00" }, { "name": ".rsrc", "raw_address": "0x0008aa00", "virtual_address": "0x0008e000", "virtual_size": "0x00000800", "size_of_data": "0x00000800", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "0.00" }, { "name": ".reloc", "raw_address": "0x0008b200", "virtual_address": "0x00090000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.00" } ], "overlay": { "offset": "0x00000178", "size": "0x00000078" }, "resources": [], "versioninfo": [], "imphash": "", "timestamp": "2021-11-23 09:27:35", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null }, "data": null, "strings": [ "!This program cannot be run in DOS mode.", "@.reloc", ".text", "`.rsrc" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "overlay": { "extracted_files": [ { "name": "7e2ff28591839e3d7324b80a81f2f51b24420c865b938917c9ca6ee04887859b", "path": "/opt/CAPEv2/storage/analyses/677/selfextracted/7e2ff28591839e3d7324b80a81f2f51b24420c865b938917c9ca6ee04887859b", "guest_paths": [ "overlay" ], "size": 120, "crc32": "5BDF99AC", "md5": "d42ab232932fc54063ada50ddb72923a", "sha1": "495b391abf8219c9441e703206515d7492ffe957", "sha256": "7e2ff28591839e3d7324b80a81f2f51b24420c865b938917c9ca6ee04887859b", "sha512": "a81b8b879f1516c7cb4bf48fd0fd5f51e225e82bdf425fcfa06e8d79e9ce5fb2f87a6ae00a371a20c4b73a4ac039363c141df441600bf0e3ee5e355bb3088e25", "rh_hash": null, "ssdeep": "3:ilu1nFFjWi/PlTcdCvl1:ixjdCv", "type": "data", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T121B002B35B24457DC1718E71A4D3113C34F113B1431B045C9C4F103875023E44B463D0", "sha3_384": "75bf78f6b011bf68fe89f199d35594d0f6af5a6623a0301ff7a09b2b2c18ebff797cf0b0c6b215600a3548f6617b4d8a", "data": null } ], "extracted_files_time": 0.0007081700023263693, "password": "" } }, "cape_type_code": 1, "cape_type": "", "process_path": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe", "process_name": "48f07d3eac35fcacbcad.exe", "module_path": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe", "pid": 6264 } ], "CAPE": { "payloads": [ { "name": "d14cc74b3023674aaa404bb304cd725ec4c2e4617ea411f372d7c1116b5468da", "path": "/opt/CAPEv2/storage/analyses/677/CAPE/d14cc74b3023674aaa404bb304cd725ec4c2e4617ea411f372d7c1116b5468da", "guest_paths": "9;?C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe;?C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe;?0x02D10000;?", "size": 140, "crc32": "EC2FD5B4", "md5": "378eb06cb9efb7bc9f6462b6e607de7d", "sha1": "ddad3adaa3f2274bd9f8e606bbdbae6178d1a912", "sha256": "d14cc74b3023674aaa404bb304cd725ec4c2e4617ea411f372d7c1116b5468da", "sha512": "1dea0feb2b879b6ecc7045e7fe58e67652efd4f3c5bb4bf8720961bb66a55e941b75a111ebcf6d4246bda99d380cdbf3f3ce453f3d2294507802db5f8bedd351", "rh_hash": null, "ssdeep": "3:y3sn7Vc0innUeRc0pDnbYntuL0snxuH0wnFuT0EnJuP0ondub0ll1oLe:BnRc0izc0tnbYkL0sIH0wcT0EgP0o0be", "type": "Matlab v4 mat-file (little endian) \\236p\\321\\002\\236p\\321\\002\\356p\\321\\002\\002q\\321\\002\\236p\\321\\002\\236p\\321\\002fq\\321\\0024, numeric, rows 47251456, columns 8192", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1AFC0120040412377F434B2F6447B07E15C22C90347F9088E05556070B81F20702D46D0", "sha3_384": "e919e91425bbb41b0dd2e30855a3dd51d8052b53bb43234003e82e86e80416cafab35400e20c1d694b301470e89c885f", "data": null, "strings": [], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "cape_type_code": 9, "cape_type": "Unpacked Shellcode", "process_path": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe", "process_name": "48f07d3eac35fcacbcad.exe", "module_path": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe", "pid": 6264, "virtual_address": "0x02D10000" } ], "configs": [] }, "info": { "version": "2.4-CAPE", "started": "2025-09-12 08:59:59", "ended": "2025-09-12 09:01:22", "duration": 83, "id": 677, "category": "file", "custom": "", "machine": { "id": 679, "status": "stopping", "name": "custom", "label": "custom", "platform": "windows", "manager": "KVM", "started_on": "2025-09-12 08:59:59", "shutdown_on": "2025-09-12 09:01:22" }, "package": "exe", "timeout": false, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "none", "user_id": 0, "CAPE_current_commit": "eab3d1dda44c7e381621a96b72b78cb0d91fc3dd" }, "behavior": { "processes": [ { "process_id": 6264, "process_name": "48f07d3eac35fcacbcad.exe", "parent_id": 1768, "module_path": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe", "first_seen": "2025-09-10 19:10:04,782", "calls": [ { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x771c0000" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de2c0" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396ed49", "parentcaller": "0x7395dccc", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\Policy\\" }, { "name": "Handle", "value": "0x000000ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegQueryInfoKeyW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de410" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e980", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000ec" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "5" }, { "name": "MaxSubKeyLength", "value": "9" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "0" }, { "name": "MaxValueNameLength", "value": "0" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegEnumKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de3e0" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e9f7", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "Index", "value": "4" }, { "name": "Name", "value": "v4.0" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e9f7", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "v2.0" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v2.0" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e9f7", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "Upgrades" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\Upgrades" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e9f7", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "standards" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396e9f7", "parentcaller": "0x7396ed5c", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "AppPatch" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\AppPatch" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396edb8", "parentcaller": "0x7395dccc", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000000ec" }, { "name": "SubKey", "value": "v4.0" }, { "name": "Handle", "value": "0x000000e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "4720", "caller": "0x77446416", "parentcaller": "0x77446321", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 18 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396eb88", "parentcaller": "0x7396edde", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000e4" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "0" }, { "name": "MaxSubKeyLength", "value": "0" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "1" }, { "name": "MaxValueNameLength", "value": "5" }, { "name": "MaxValueLength", "value": "24" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegEnumValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de4b0" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396ec0a", "parentcaller": "0x7396edde", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e4" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "30319" }, { "name": "Data", "value": "30319-30319" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de430" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396ee01", "parentcaller": "0x7395dccc", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e4" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2da9", "parentcaller": "0x739651c9", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e1c", "parentcaller": "0x739652b8", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000000e0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de1f0" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7397ec20", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7399c000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e34", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e71", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e7f", "parentcaller": "0x739652b8", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e0" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2ee6", "parentcaller": "0x73976667", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x011c0118", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xbef258d4" }, { "name": "FirstCreateTimeHigh", "value": "0x01dbd39c" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c04678", "parentcaller": "0x73976677", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e0" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7396ef8e", "parentcaller": "0x7395dccc", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e1c", "parentcaller": "0x739652b8", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000000ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e34", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e71", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e7f", "parentcaller": "0x739652b8", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2ee6", "parentcaller": "0x73976667", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x011c0018", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xbef258d4" }, { "name": "FirstCreateTimeHigh", "value": "0x01dbd39c" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c04678", "parentcaller": "0x73976677", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e1c", "parentcaller": "0x739652b8", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000000ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e34", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e71", "parentcaller": "0x739652b8", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73964e7f", "parentcaller": "0x739652b8", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000ec" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6584", "caller": "0x77431b4e", "parentcaller": "0x7742daf1", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7396952e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei" }, { "name": "DllBase", "value": "0x73390000" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339733e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339733e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x73396f73", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x73396f73", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x73396f73", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x771c0000" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7396952e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "BaseAddress", "value": "0x73390000" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7396952e", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x73390000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoreei.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "RegisterShimImplCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73391350" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "RegisterShimImplCleanupCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "SetShellShimInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "OnShimDllMainCalled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7339b2d0" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "_CorExeMain_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "_CorExeMain" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7339a330" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6564", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x75ae0000" }, { "name": "FunctionName", "value": "FlsGetValue" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75bf2e80" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2da9", "parentcaller": "0x7339eb10", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6584", "caller": "0x77446416", "parentcaller": "0x77446321", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 67 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x73397d45", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000000dc" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73397d62", "parentcaller": "0x7339823a", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000dc" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73397da3", "parentcaller": "0x7339823a", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000dc" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73397db4", "parentcaller": "0x7339823a", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000dc" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2ee6", "parentcaller": "0x73391544", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x011c0358", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\*" }, { "name": "FirstCreateTimeLow", "value": "0xc87fbef5" }, { "name": "FirstCreateTimeHigh", "value": "0x01d5acde" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.0.3705\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v1.1.4322\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\mscorwks.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x73394edc", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x73394edc", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c04678", "parentcaller": "0x73396d00", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000dc" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339c86e", "parentcaller": "0x7339c8e7", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339c86e", "parentcaller": "0x7339c908", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SHLWAPI.dll" }, { "name": "BaseAddress", "value": "0x75910000" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SHLWAPI.dll" }, { "name": "ModuleHandle", "value": "0x75910000" }, { "name": "FunctionName", "value": "UrlIsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75924370" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x7339ce3b", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000234" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ce58", "parentcaller": "0x7339cf28", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x00000234" }, { "name": "ValueName", "value": "UseLegacyV2RuntimeActivationPolicyDefaultValue" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ceaf", "parentcaller": "0x7339cf28", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x7339ce3b", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000234" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ce58", "parentcaller": "0x7339cf28", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x00000234" }, { "name": "ValueName", "value": "OnlyUseLatestCLR" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\OnlyUseLatestCLR" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ceaf", "parentcaller": "0x7339cf28", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000234" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bff14d", "parentcaller": "0x733c0a00", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000234" }, { "name": "HandleName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\xc0\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\xb4\\x08\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef828", "parentcaller": "0x75bef48e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000000e4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000234" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bfda9b", "parentcaller": "0x733c00f3", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000000e4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x054e0000" }, { "name": "SectionOffset", "value": "0x00eff244" }, { "name": "ViewSize", "value": "0x0008c000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x733d37f6", "parentcaller": "0x733d27c7", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 100 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x7339b83a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bff5a5", "parentcaller": "0x733c01a7", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x054e0000" }, { "name": "RegionSize", "value": "0x0008c000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x733c01c0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e4" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000000e4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bff14d", "parentcaller": "0x733c0a00", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000000e4" }, { "name": "HandleName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\xc0\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\xb4\\x08\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef828", "parentcaller": "0x75bef48e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000234" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000000e4" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bfda9b", "parentcaller": "0x733c00f3", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000234" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x054e0000" }, { "name": "SectionOffset", "value": "0x00eff244" }, { "name": "ViewSize", "value": "0x0008c000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x733d37f6", "parentcaller": "0x733d27c7", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 108 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x7339b83a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e4" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bff5a5", "parentcaller": "0x733c01a7", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x054e0000" }, { "name": "RegionSize", "value": "0x0008c000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x733c01c0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x733ad0c9", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000006", "arguments": [ { "name": "Registry", "value": "0x00000000" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "Policy\\Standards" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x733ad0c9", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001ec" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x00000234" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\Policy\\Standards" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x733acf58", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x00000234" }, { "name": "SubKey", "value": "v4.0.30319" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\policy\\standards\\v4.0.30319" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x733a319a", "parentcaller": "0x733a71df", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339b9fa", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x74800000" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339b9fa", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x74800000" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339b9fa", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x74800000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803a00" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803d80" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803db0" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803dd0" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef218", "parentcaller": "0x7339b879", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "6264" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771de340" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2644", "parentcaller": "0x7339b8c3", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x0000023c" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000240" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x771c0000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771ddfa0" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75befe16", "parentcaller": "0x7339b900", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x7339b927", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x7339b83a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x7339ec6a", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Fusion" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ec8d", "parentcaller": "0x7339ecf8", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x0000023c" }, { "name": "ValueName", "value": "NoClientChecks" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Fusion\\NoClientChecks" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339ecb4", "parentcaller": "0x7339ecf8", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x73395dc0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395d7e", "parentcaller": "0x73395fac", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x0000023c" }, { "name": "SubKey", "value": "default" }, { "name": "Handle", "value": "0x00000240" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\v4.0.30319\\SKUs\\default" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73395fd4", "parentcaller": "0x7339edb9", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000240" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73396028", "parentcaller": "0x7339edb9", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VERSION" }, { "name": "DllBase", "value": "0x74a00000" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "VERSION.dll" }, { "name": "BaseAddress", "value": "0x74a00000" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x74a00000" }, { "name": "FunctionName", "value": "GetFileVersionInfoSizeW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a015c0" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339d504", "parentcaller": "0x73397bc3", "category": "filesystem", "api": "GetFileVersionInfoSizeW", "status": true, "return": "0x0000083c", "arguments": [ { "name": "PathName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x74a00000" }, { "name": "FunctionName", "value": "GetFileVersionInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a015e0" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339d525", "parentcaller": "0x73397bc3", "category": "filesystem", "api": "GetFileVersionInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "PathName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x74a00000" }, { "name": "FunctionName", "value": "VerQueryValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a01560" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x73391990", "parentcaller": "0x733987d5", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full" }, { "name": "Handle", "value": "0x0000023c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x733919b6", "parentcaller": "0x733987d5", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" }, { "name": "ValueName", "value": "Release" }, { "name": "Data", "value": "533325" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\NET Framework Setup\\NDP\\v4\\Full\\Release" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x733919bf", "parentcaller": "0x733987d5", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000023c" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x7339b67c", "parentcaller": "0x7339b61e", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x73394edc", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339cc6e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ucrtbase_clr0400" }, { "name": "DllBase", "value": "0x72b10000" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339cc6e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VCRUNTIME140_CLR0400" }, { "name": "DllBase", "value": "0x73930000" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339cc6e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr" }, { "name": "DllBase", "value": "0x72bd0000" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72bb1ad9", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72bb1ad9", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72b9d0bb", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72b9d0bb", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72b9d0bb", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72b9d0bb", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32" }, { "name": "BaseAddress", "value": "0x75410000" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x73938197", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x73938197", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339cc6e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "BaseAddress", "value": "0x72bd0000" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x7339cc6e", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x72bd0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\clr.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x72bd0000" }, { "name": "FunctionName", "value": "SetRuntimeInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x72c61790" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x75bf4b06", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "USER32.dll" }, { "name": "BaseAddress", "value": "0x75ef0000" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x75ef0000" }, { "name": "FunctionName", "value": "GetProcessWindowStation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75f34090" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x75ef0000" }, { "name": "FunctionName", "value": "GetUserObjectInformationW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75f34180" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x7339b432", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7340f000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "clr.dll" }, { "name": "ModuleHandle", "value": "0x72bd0000" }, { "name": "FunctionName", "value": "_CorExeMain" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x72c62330" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72c2e3d8", "parentcaller": "0x72c4de7f", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 182 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72d33fc7", "parentcaller": "0x72bf3574", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72d34009", "parentcaller": "0x72bf3574", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000234" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72d3402d", "parentcaller": "0x72bf3574", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x00000234" }, { "name": "ValueName", "value": "DisableConfigCache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\DisableConfigCache" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72d34042", "parentcaller": "0x72bf3574", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72c62093", "parentcaller": "0x72c4c73f", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72c62093", "parentcaller": "0x72c4c73f", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000234" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 188 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72c620da", "parentcaller": "0x72c4c73f", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000234" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x72c620da", "parentcaller": "0x72c4c73f", "category": "registry", "api": "RegEnumValueW", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x00000234" }, { "name": "Index", "value": "1" }, { "name": "ValueName", "value": "" }, { "name": "Type", "value": "0", "pretty_value": "REG_NONE" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\.NETFramework\\" } ], "repeated": 0, "id": 190 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x77420787", "parentcaller": "0x7742048f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x011d4000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c61919", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "BaseAddress", "value": "0x75ae0000" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c61919", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x75ae0000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-core-quirks-l1-1-0.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x75ae0000" }, { "name": "FunctionName", "value": "QuirkIsEnabled3" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75bd8420" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x75ae0000" }, { "name": "FunctionName", "value": "QuirkGetData2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75c3c600" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c61cc8", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x74800000" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c61cc8", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x74800000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 197 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803a00" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803d80" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803db0" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x74800000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74803dd0" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef218", "parentcaller": "0x72c61b4c", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000000e4" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "6264" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf2644", "parentcaller": "0x72c61b96", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000000e4" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000238" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75befe16", "parentcaller": "0x72c61bd7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x72c61c02", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000238" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf106a", "parentcaller": "0x72d27a5b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000000e4" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef11f", "parentcaller": "0x72c60f3b", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x75410000" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x75410000" }, { "name": "FunctionName", "value": "AcquireSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77422340" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x75410000" }, { "name": "FunctionName", "value": "ReleaseSRWLockExclusive" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x774224e0" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x72d439e5", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7332a000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c40914", "category": "system", "api": "LdrLoadDll", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" }, { "name": "BaseAddress", "value": "0x00000000" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c40914", "category": "system", "api": "LoadLibraryExW", "status": false, "return": "0x00000000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\mscoree.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bef11f", "parentcaller": "0x72c60fd9", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x75410000" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.dll" }, { "name": "ModuleHandle", "value": "0x75410000" }, { "name": "FunctionName", "value": "AddDllDirectory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x75c8e970" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c40914", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "mscoree.dll" }, { "name": "BaseAddress", "value": "0x73950000" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0766", "parentcaller": "0x72c40914", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x73950000", "arguments": [ { "name": "lpLibFileName", "value": "mscoree.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "ModuleHandle", "value": "0x73950000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73961af0" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75c038ba", "parentcaller": "0x72d439e5", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7332a000" }, { "name": "ModuleName", "value": "clr.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "CreateConfigStream_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf80ad", "parentcaller": "0x7542f564", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x73390000" }, { "name": "FunctionName", "value": "CreateConfigStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7339aff0" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\raciu\\AppData\\Local\\Temp\\48f07d3eac35fcacbcad.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0369", "parentcaller": "0x75bf009e", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000000e4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x77420787", "parentcaller": "0x7742048f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x011d5000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-09-10 19:10:04,923", "thread_id": "6248", "caller": "0x75bf0e6c", "parentcaller": "0x73391c06", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000000e4" }, { "name": "HandleName", "value": "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" }, { "name": "Buffer", "value": "\r\n