{ "statistics": { "processing": [ { "name": "CAPE", "time": 4.482 }, { "name": "AnalysisInfo", "time": 0.004 }, { "name": "BehaviorAnalysis", "time": 0.073 }, { "name": "Debug", "time": 0.0 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antidebug_ntcreatethreadex", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antisandbox_cuckoo", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_sboxie_objects", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vbox_window", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "firefox_disables_process_tab", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_spdy", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "masslogger_version", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_agent", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_document_file", "time": 0.0 }, { "name": "network_downloader_exe", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "ransomware_message", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.014 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.002 }, { "name": "antiav_detectreg", "time": 0.075 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.001 }, { "name": "antivm_generic_bios", "time": 0.001 }, { "name": "antivm_generic_diskreg", "time": 0.003 }, { "name": "antivm_hyperv_keys", "time": 0.001 }, { "name": "antivm_parallels_keys", "time": 0.004 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.001 }, { "name": "antivm_vbox_keys", "time": 0.009 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.006 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.003 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.004 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.001 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.002 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.001 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.001 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.022 }, { "name": "infostealer_im", "time": 0.015 }, { "name": "infostealer_mail", "time": 0.005 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.001 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.0 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.002 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.002 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.001 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.001 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.023 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.0 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.0 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 2.542 }, { "name": "MITRE_TTPS", "time": 0.007 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "2ca6ec7b8f70c8d16ad3.exe", "path": "/opt/CAPEv2/storage/binaries/2ca6ec7b8f70c8d16ad384a61e4c1cbb9ec02bd51e21648aa5f6af3fd40abd92", "guest_paths": "", "size": 1243840, "crc32": "FEE31BA6", "md5": "00456dc029b634d1e4b52f7f117cb5d3", "sha1": "752aa3e1255e29ee28174eacb75799c8b83964db", "sha256": "2ca6ec7b8f70c8d16ad384a61e4c1cbb9ec02bd51e21648aa5f6af3fd40abd92", "sha512": "79dfe4acbaa151a2b7e6a2715bec8c7ca53357d96b95bb72b41ada24d3067554c4b20e69097452f9a06d486e1de0ac504661722f41846856bfc06e09eee8b72f", "rh_hash": null, "ssdeep": "24576:s0S5Bo6taFaaRKDZAI89d6yzEJR4KpQSM6VHfqU:spjExRbzEJuKpRM6Z", "type": "PE32 executable (GUI) Intel 80386, for MS Windows", "yara": [], "cape_yara": [], "clamav": [], "tlsh": "T1C8454A72F640D431E43229755F1AC6FCA43EBD602D24940A7BE9EF5C2E362D3A936247", "sha3_384": "dd8168faf10b8248bc2fd08620c850ca62a7a269fee7aa5b5cc2ac1dd845c4d0bf014e44be2a05ee93928be60fa07596", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": "Tue Nov 15 08:52:00 2016", "aux_valid": false, "aux_error": true, "aux_error_desc": "WinVerifyTrust returned error: 0x80096010 No se comprobo la firma digital del objeto.", "aux_signers": [ { "name": "Certificate Chain 1", "Issued to": "Microsoft Root Certificate Authority 2011", "Issued by": "Microsoft Root Certificate Authority 2011", "Expires": "Sat Mar 22 23:13:04 2036", "SHA1 hash": "8f43288ad272f3103b6fb1428485ea3014c0bcfe" }, { "name": "Certificate Chain 2", "Issued to": "Microsoft Code Signing PCA 2011", "Issued by": "Microsoft Root Certificate Authority 2011", "Expires": "Wed Jul 08 22:09:09 2026", "SHA1 hash": "f252e794fe438e35ace6e53762c0a234a2c52135" }, { "name": "Certificate Chain 3", "Issued to": "Microsoft Corporation", "Issued by": "Microsoft Code Signing PCA 2011", "Expires": "Fri May 12 02:25:21 2017", "SHA1 hash": "ba40cd3849090fd8d49fbec976a6f4faa7af6163" }, { "name": "Timestamp Chain 1", "Issued to": "Microsoft Root Certificate Authority 2010", "Issued by": "Microsoft Root Certificate Authority 2010", "Expires": "Sat Jun 23 23:04:01 2035", "SHA1 hash": "3b1efd3a66ea28b16697394703a72ca340a05bd5" }, { "name": "Timestamp Chain 2", "Issued to": "Microsoft Time-Stamp PCA 2010", "Issued by": "Microsoft Root Certificate Authority 2010", "Expires": "Tue Jul 01 22:46:55 2025", "SHA1 hash": "2aa752fe64c49abe82913c463529cf10ff2f04ee" }, { "name": "Timestamp Chain 3", "Issued to": "Microsoft Time-Stamp Service", "Issued by": "Microsoft Time-Stamp PCA 2010", "Expires": "Fri Sep 07 18:56:47 2018", "SHA1 hash": "6cd32708f2f9d9a8cbf919de924b4aaddb19a3c1" } ] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000c5818", "ep_bytes": "558bec83c4f0b810424c00e8300ff4ff", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x00136926", "osversion": "4.0", "pdbpath": null, "imports": { "oleaut32": { "dll": "oleaut32.dll", "imports": [ { "address": "0x50386c", "name": "SysFreeString" }, { "address": "0x503870", "name": "SysReAllocStringLen" }, { "address": "0x503874", "name": "SysAllocStringLen" }, { "address": "0x503ed4", "name": "SafeArrayPtrOfIndex" }, { "address": "0x503ed8", "name": "SafeArrayGetUBound" }, { "address": "0x503edc", "name": "SafeArrayGetLBound" }, { "address": "0x503ee0", "name": "SafeArrayCreate" }, { "address": "0x503ee4", "name": "VariantChangeType" }, { "address": "0x503ee8", "name": "VariantCopy" }, { "address": "0x503eec", "name": "VariantClear" }, { "address": "0x503ef0", "name": "VariantInit" } ] }, "advapi32": { "dll": "advapi32.dll", "imports": [ { "address": "0x50387c", "name": "RegQueryValueExA" }, { "address": "0x503880", "name": "RegOpenKeyExA" }, { "address": "0x503884", "name": "RegCloseKey" }, { "address": "0x503eb8", "name": "RegQueryValueExA" }, { "address": "0x503ebc", "name": "RegOpenKeyExA" }, { "address": "0x503ec0", "name": "RegFlushKey" }, { "address": "0x503ec4", "name": "RegCloseKey" } ] }, "user32": { "dll": "user32.dll", "imports": [ { "address": "0x50388c", "name": "GetKeyboardType" }, { "address": "0x503890", "name": "DestroyWindow" }, { "address": "0x503894", "name": "LoadStringA" }, { "address": "0x503898", "name": "MessageBoxA" }, { "address": "0x50389c", "name": "CharNextA" }, { "address": "0x50393c", "name": "CreateWindowExA" }, { "address": "0x503940", "name": "mouse_event" }, { "address": "0x503944", "name": "WindowFromPoint" }, { "address": "0x503948", "name": "WaitMessage" }, { "address": "0x50394c", "name": "ValidateRect" }, { "address": "0x503950", "name": "UpdateWindow" }, { "address": "0x503954", "name": "UnregisterClassA" }, { "address": "0x503958", "name": "UnionRect" }, { "address": "0x50395c", "name": "UnhookWindowsHookEx" }, { "address": "0x503960", "name": "TranslateMessage" }, { "address": "0x503964", "name": "TranslateMDISysAccel" }, { "address": "0x503968", "name": "TrackPopupMenu" }, { "address": "0x50396c", "name": "SystemParametersInfoA" }, { "address": "0x503970", "name": "ShowWindow" }, { "address": "0x503974", "name": "ShowScrollBar" }, { "address": "0x503978", "name": "ShowOwnedPopups" }, { "address": "0x50397c", "name": "SetWindowsHookExA" }, { "address": "0x503980", "name": "SetWindowTextA" }, { "address": "0x503984", "name": "SetWindowPos" }, { "address": "0x503988", "name": "SetWindowPlacement" }, { "address": "0x50398c", "name": "SetWindowLongW" }, { "address": "0x503990", "name": "SetWindowLongA" }, { "address": "0x503994", "name": "SetTimer" }, { "address": "0x503998", "name": "SetScrollRange" }, { "address": "0x50399c", "name": "SetScrollPos" }, { "address": "0x5039a0", "name": "SetScrollInfo" }, { "address": "0x5039a4", "name": "SetRect" }, { "address": "0x5039a8", "name": "SetPropA" }, { "address": "0x5039ac", "name": "SetParent" }, { "address": "0x5039b0", "name": "SetMenuItemInfoA" }, { "address": "0x5039b4", "name": "SetMenu" }, { "address": "0x5039b8", "name": "SetKeyboardState" }, { "address": "0x5039bc", "name": "SetForegroundWindow" }, { "address": "0x5039c0", "name": "SetFocus" }, { "address": "0x5039c4", "name": "SetCursorPos" }, { "address": "0x5039c8", "name": "SetCursor" }, { "address": "0x5039cc", "name": "SetClipboardData" }, { "address": "0x5039d0", "name": "SetClassLongA" }, { "address": "0x5039d4", "name": "SetCaretPos" }, { "address": "0x5039d8", "name": "SetCapture" }, { "address": "0x5039dc", "name": "SetActiveWindow" }, { "address": "0x5039e0", "name": "SendMessageW" }, { "address": "0x5039e4", "name": "SendMessageA" }, { "address": "0x5039e8", "name": "ScrollWindowEx" }, { "address": "0x5039ec", "name": "ScrollWindow" }, { "address": "0x5039f0", "name": "ScreenToClient" }, { "address": "0x5039f4", "name": "RemovePropA" }, { "address": "0x5039f8", "name": "RemoveMenu" }, { "address": "0x5039fc", "name": "ReleaseDC" }, { "address": "0x503a00", "name": "ReleaseCapture" }, { "address": "0x503a04", "name": "RegisterWindowMessageA" }, { "address": "0x503a08", "name": "RegisterClipboardFormatA" }, { "address": "0x503a0c", "name": "RegisterClassA" }, { "address": "0x503a10", "name": "RedrawWindow" }, { "address": "0x503a14", "name": "PtInRect" }, { "address": "0x503a18", "name": "PostQuitMessage" }, { "address": "0x503a1c", "name": "PostMessageA" }, { "address": "0x503a20", "name": "PeekMessageW" }, { "address": "0x503a24", "name": "PeekMessageA" }, { "address": "0x503a28", "name": "OpenClipboard" }, { "address": "0x503a2c", "name": "OffsetRect" }, { "address": "0x503a30", "name": "OemToCharA" }, { "address": "0x503a34", "name": "MessageBoxA" }, { "address": "0x503a38", "name": "MessageBeep" }, { "address": "0x503a3c", "name": "MapWindowPoints" }, { "address": "0x503a40", "name": "MapVirtualKeyA" }, { "address": "0x503a44", "name": "LoadStringA" }, { "address": "0x503a48", "name": "LoadKeyboardLayoutA" }, { "address": "0x503a4c", "name": "LoadIconA" }, { "address": "0x503a50", "name": "LoadCursorA" }, { "address": "0x503a54", "name": "LoadBitmapA" }, { "address": "0x503a58", "name": "KillTimer" }, { "address": "0x503a5c", "name": "IsZoomed" }, { "address": "0x503a60", "name": "IsWindowVisible" }, { "address": "0x503a64", "name": "IsWindowUnicode" }, { "address": "0x503a68", "name": "IsWindowEnabled" }, { "address": "0x503a6c", "name": "IsWindow" }, { "address": "0x503a70", "name": "IsRectEmpty" }, { "address": "0x503a74", "name": "IsIconic" }, { "address": "0x503a78", "name": "IsDialogMessageW" }, { "address": "0x503a7c", "name": "IsDialogMessageA" }, { "address": "0x503a80", "name": "IsClipboardFormatAvailable" }, { "address": "0x503a84", "name": "IsChild" }, { "address": "0x503a88", "name": "IsCharAlphaNumericA" }, { "address": "0x503a8c", "name": "IsCharAlphaA" }, { "address": "0x503a90", "name": "InvalidateRect" }, { "address": "0x503a94", "name": "IntersectRect" }, { "address": "0x503a98", "name": "InsertMenuItemA" }, { "address": "0x503a9c", "name": "InsertMenuA" }, { "address": "0x503aa0", "name": "InflateRect" }, { "address": "0x503aa4", "name": "GetWindowThreadProcessId" }, { "address": "0x503aa8", "name": "GetWindowTextA" }, { "address": "0x503aac", "name": "GetWindowRect" }, { "address": "0x503ab0", "name": "GetWindowPlacement" }, { "address": "0x503ab4", "name": "GetWindowLongW" }, { "address": "0x503ab8", "name": "GetWindowLongA" }, { "address": "0x503abc", "name": "GetWindowDC" }, { "address": "0x503ac0", "name": "GetUpdateRect" }, { "address": "0x503ac4", "name": "GetTopWindow" }, { "address": "0x503ac8", "name": "GetSystemMetrics" }, { "address": "0x503acc", "name": "GetSystemMenu" }, { "address": "0x503ad0", "name": "GetSysColorBrush" }, { "address": "0x503ad4", "name": "GetSysColor" }, { "address": "0x503ad8", "name": "GetSubMenu" }, { "address": "0x503adc", "name": "GetScrollRange" }, { "address": "0x503ae0", "name": "GetScrollPos" }, { "address": "0x503ae4", "name": "GetScrollInfo" }, { "address": "0x503ae8", "name": "GetPropA" }, { "address": "0x503aec", "name": "GetParent" }, { "address": "0x503af0", "name": "GetWindow" }, { "address": "0x503af4", "name": "GetMessageTime" }, { "address": "0x503af8", "name": "GetMessagePos" }, { "address": "0x503afc", "name": "GetMenuStringA" }, { "address": "0x503b00", "name": "GetMenuState" }, { "address": "0x503b04", "name": "GetMenuItemInfoA" }, { "address": "0x503b08", "name": "GetMenuItemID" }, { "address": "0x503b0c", "name": "GetMenuItemCount" }, { "address": "0x503b10", "name": "GetMenu" }, { "address": "0x503b14", "name": "GetLastActivePopup" }, { "address": "0x503b18", "name": "GetKeyboardState" }, { "address": "0x503b1c", "name": "GetKeyboardLayoutNameA" }, { "address": "0x503b20", "name": "GetKeyboardLayoutList" }, { "address": "0x503b24", "name": "GetKeyboardLayout" }, { "address": "0x503b28", "name": "GetKeyState" }, { "address": "0x503b2c", "name": "GetKeyNameTextA" }, { "address": "0x503b30", "name": "GetIconInfo" }, { "address": "0x503b34", "name": "GetForegroundWindow" }, { "address": "0x503b38", "name": "GetFocus" }, { "address": "0x503b3c", "name": "GetDoubleClickTime" }, { "address": "0x503b40", "name": "GetDlgItem" }, { "address": "0x503b44", "name": "GetDesktopWindow" }, { "address": "0x503b48", "name": "GetDCEx" }, { "address": "0x503b4c", "name": "GetDC" }, { "address": "0x503b50", "name": "GetCursorPos" }, { "address": "0x503b54", "name": "GetCursor" }, { "address": "0x503b58", "name": "GetClipboardData" }, { "address": "0x503b5c", "name": "GetClientRect" }, { "address": "0x503b60", "name": "GetClassLongA" }, { "address": "0x503b64", "name": "GetClassInfoA" }, { "address": "0x503b68", "name": "GetCaretPos" }, { "address": "0x503b6c", "name": "GetCapture" }, { "address": "0x503b70", "name": "GetAsyncKeyState" }, { "address": "0x503b74", "name": "GetActiveWindow" }, { "address": "0x503b78", "name": "FrameRect" }, { "address": "0x503b7c", "name": "FindWindowA" }, { "address": "0x503b80", "name": "FillRect" }, { "address": "0x503b84", "name": "EqualRect" }, { "address": "0x503b88", "name": "EnumWindows" }, { "address": "0x503b8c", "name": "EnumThreadWindows" }, { "address": "0x503b90", "name": "EnumClipboardFormats" }, { "address": "0x503b94", "name": "EnumChildWindows" }, { "address": "0x503b98", "name": "EndPaint" }, { "address": "0x503b9c", "name": "EnableWindow" }, { "address": "0x503ba0", "name": "EnableScrollBar" }, { "address": "0x503ba4", "name": "EnableMenuItem" }, { "address": "0x503ba8", "name": "EmptyClipboard" }, { "address": "0x503bac", "name": "DrawTextA" }, { "address": "0x503bb0", "name": "DrawMenuBar" }, { "address": "0x503bb4", "name": "DrawIconEx" }, { "address": "0x503bb8", "name": "DrawIcon" }, { "address": "0x503bbc", "name": "DrawFrameControl" }, { "address": "0x503bc0", "name": "DrawFocusRect" }, { "address": "0x503bc4", "name": "DrawEdge" }, { "address": "0x503bc8", "name": "DispatchMessageW" }, { "address": "0x503bcc", "name": "DispatchMessageA" }, { "address": "0x503bd0", "name": "DestroyWindow" }, { "address": "0x503bd4", "name": "DestroyMenu" }, { "address": "0x503bd8", "name": "DestroyIcon" }, { "address": "0x503bdc", "name": "DestroyCursor" }, { "address": "0x503be0", "name": "DestroyCaret" }, { "address": "0x503be4", "name": "DeleteMenu" }, { "address": "0x503be8", "name": "DefWindowProcA" }, { "address": "0x503bec", "name": "DefMDIChildProcA" }, { "address": "0x503bf0", "name": "DefFrameProcA" }, { "address": "0x503bf4", "name": "CreatePopupMenu" }, { "address": "0x503bf8", "name": "CreateMenu" }, { "address": "0x503bfc", "name": "CreateIcon" }, { "address": "0x503c00", "name": "CreateCaret" }, { "address": "0x503c04", "name": "CloseClipboard" }, { "address": "0x503c08", "name": "ClientToScreen" }, { "address": "0x503c0c", "name": "CheckMenuItem" }, { "address": "0x503c10", "name": "CallWindowProcA" }, { "address": "0x503c14", "name": "CallNextHookEx" }, { "address": "0x503c18", "name": "BeginPaint" }, { "address": "0x503c1c", "name": "CharNextA" }, { "address": "0x503c20", "name": "CharLowerBuffA" }, { "address": "0x503c24", "name": "CharLowerA" }, { "address": "0x503c28", "name": "CharUpperBuffA" }, { "address": "0x503c2c", "name": "CharToOemA" }, { "address": "0x503c30", "name": "AdjustWindowRectEx" }, { "address": "0x503c34", "name": "ActivateKeyboardLayout" } ] }, "kernel32": { "dll": "kernel32.dll", "imports": [ { "address": "0x5038a4", "name": "GetACP" }, { "address": "0x5038a8", "name": "Sleep" }, { "address": "0x5038ac", "name": "VirtualFree" }, { "address": "0x5038b0", "name": "VirtualAlloc" }, { "address": "0x5038b4", "name": "GetTickCount" }, { "address": "0x5038b8", "name": "QueryPerformanceCounter" }, { "address": "0x5038bc", "name": "GetCurrentThreadId" }, { "address": "0x5038c0", "name": "InterlockedDecrement" }, { "address": "0x5038c4", "name": "InterlockedIncrement" }, { "address": "0x5038c8", "name": "VirtualQuery" }, { "address": "0x5038cc", "name": "WideCharToMultiByte" }, { "address": "0x5038d0", "name": "MultiByteToWideChar" }, { "address": "0x5038d4", "name": "lstrlenA" }, { "address": "0x5038d8", "name": "lstrcpynA" }, { "address": "0x5038dc", "name": "LoadLibraryExA" }, { "address": "0x5038e0", "name": "GetThreadLocale" }, { "address": "0x5038e4", "name": "GetStartupInfoA" }, { "address": "0x5038e8", "name": "GetProcAddress" }, { "address": "0x5038ec", "name": "GetModuleHandleA" }, { "address": "0x5038f0", "name": "GetModuleFileNameA" }, { "address": "0x5038f4", "name": "GetLocaleInfoA" }, { "address": "0x5038f8", "name": "GetCommandLineA" }, { "address": "0x5038fc", "name": "FreeLibrary" }, { "address": "0x503900", "name": "FindFirstFileA" }, { "address": "0x503904", "name": "FindClose" }, { "address": "0x503908", "name": "ExitProcess" }, { "address": "0x50390c", "name": "CompareStringA" }, { "address": "0x503910", "name": "WriteFile" }, { "address": "0x503914", "name": "UnhandledExceptionFilter" }, { "address": "0x503918", "name": "RtlUnwind" }, { "address": "0x50391c", "name": "RaiseException" }, { "address": "0x503920", "name": "GetStdHandle" }, { "address": "0x503928", "name": "TlsSetValue" }, { "address": "0x50392c", "name": "TlsGetValue" }, { "address": "0x503930", "name": "LocalAlloc" }, { "address": "0x503934", "name": "GetModuleHandleA" }, { "address": "0x503db8", "name": "lstrcpyA" }, { "address": "0x503dbc", "name": "WriteFile" }, { "address": "0x503dc0", "name": "WaitForSingleObject" }, { "address": "0x503dc4", "name": "VirtualQuery" }, { "address": "0x503dc8", "name": "VirtualProtect" }, { "address": "0x503dcc", "name": "VirtualAlloc" }, { "address": "0x503dd0", "name": "Sleep" }, { "address": "0x503dd4", "name": "SizeofResource" }, { "address": "0x503dd8", "name": "SetThreadLocale" }, { "address": "0x503ddc", "name": "SetFilePointer" }, { "address": "0x503de0", "name": "SetEvent" }, { "address": "0x503de4", "name": "SetErrorMode" }, { "address": "0x503de8", "name": "SetEndOfFile" }, { "address": "0x503dec", "name": "ResetEvent" }, { "address": "0x503df0", "name": "ReadFile" }, { "address": "0x503df4", "name": "QueryPerformanceFrequency" }, { "address": "0x503df8", "name": "QueryPerformanceCounter" }, { "address": "0x503dfc", "name": "MulDiv" }, { "address": "0x503e00", "name": "LockResource" }, { "address": "0x503e04", "name": "LoadResource" }, { "address": "0x503e08", "name": "LoadLibraryA" }, { "address": "0x503e0c", "name": "LeaveCriticalSection" }, { "address": "0x503e10", "name": "InitializeCriticalSection" }, { "address": "0x503e14", "name": "GlobalUnlock" }, { "address": "0x503e18", "name": "GlobalSize" }, { "address": "0x503e1c", "name": "GlobalLock" }, { "address": "0x503e20", "name": "GlobalFree" }, { "address": "0x503e24", "name": "GlobalFindAtomA" }, { "address": "0x503e28", "name": "GlobalDeleteAtom" }, { "address": "0x503e2c", "name": "GlobalAlloc" }, { "address": "0x503e30", "name": "GlobalAddAtomA" }, { "address": "0x503e34", "name": "GetVersionExA" }, { "address": "0x503e38", "name": "GetVersion" }, { "address": "0x503e3c", "name": "GetTickCount" }, { "address": "0x503e40", "name": "GetThreadLocale" }, { "address": "0x503e44", "name": "GetStdHandle" }, { "address": "0x503e48", "name": "GetProfileStringA" }, { "address": "0x503e4c", "name": "GetProcAddress" }, { "address": "0x503e50", "name": "GetModuleHandleA" }, { "address": "0x503e54", "name": "GetModuleFileNameA" }, { "address": "0x503e58", "name": "GetLocaleInfoA" }, { "address": "0x503e5c", "name": "GetLocalTime" }, { "address": "0x503e60", "name": "GetLastError" }, { "address": "0x503e64", "name": "GetFullPathNameA" }, { "address": "0x503e68", "name": "GetFileAttributesA" }, { "address": "0x503e6c", "name": "GetDiskFreeSpaceA" }, { "address": "0x503e70", "name": "GetDateFormatA" }, { "address": "0x503e74", "name": "GetCurrentThreadId" }, { "address": "0x503e78", "name": "GetCurrentProcessId" }, { "address": "0x503e7c", "name": "GetCPInfo" }, { "address": "0x503e80", "name": "FreeResource" }, { "address": "0x503e84", "name": "InterlockedExchange" }, { "address": "0x503e88", "name": "FreeLibrary" }, { "address": "0x503e8c", "name": "FormatMessageA" }, { "address": "0x503e90", "name": "FindResourceA" }, { "address": "0x503e94", "name": "EnumCalendarInfoA" }, { "address": "0x503e98", "name": "EnterCriticalSection" }, { "address": "0x503e9c", "name": "DeleteCriticalSection" }, { "address": "0x503ea0", "name": "CreateThread" }, { "address": "0x503ea4", "name": "CreateFileA" }, { "address": "0x503ea8", "name": "CreateEventA" }, { "address": "0x503eac", "name": "CompareStringA" }, { "address": "0x503eb0", "name": "CloseHandle" }, { "address": "0x503ecc", "name": "Sleep" }, { "address": "0x503f7c", "name": "MulDiv" } ] }, "gdi32": { "dll": "gdi32.dll", "imports": [ { "address": "0x503c3c", "name": "UnrealizeObject" }, { "address": "0x503c40", "name": "StretchBlt" }, { "address": "0x503c44", "name": "StartPage" }, { "address": "0x503c48", "name": "StartDocA" }, { "address": "0x503c4c", "name": "SetWindowOrgEx" }, { "address": "0x503c50", "name": "SetWindowExtEx" }, { "address": "0x503c54", "name": "SetWinMetaFileBits" }, { "address": "0x503c58", "name": "SetViewportOrgEx" }, { "address": "0x503c5c", "name": "SetViewportExtEx" }, { "address": "0x503c60", "name": "SetTextColor" }, { "address": "0x503c64", "name": "SetStretchBltMode" }, { "address": "0x503c68", "name": "SetROP2" }, { "address": "0x503c6c", "name": "SetPixel" }, { "address": "0x503c70", "name": "SetMapMode" }, { "address": "0x503c74", "name": "SetEnhMetaFileBits" }, { "address": "0x503c78", "name": "SetDIBColorTable" }, { "address": "0x503c7c", "name": "SetBrushOrgEx" }, { "address": "0x503c80", "name": "SetBkMode" }, { "address": "0x503c84", "name": "SetBkColor" }, { "address": "0x503c88", "name": "SetAbortProc" }, { "address": "0x503c8c", "name": "SelectPalette" }, { "address": "0x503c90", "name": "SelectObject" }, { "address": "0x503c94", "name": "SelectClipRgn" }, { "address": "0x503c98", "name": "SaveDC" }, { "address": "0x503c9c", "name": "RestoreDC" }, { "address": "0x503ca0", "name": "Rectangle" }, { "address": "0x503ca4", "name": "RectVisible" }, { "address": "0x503ca8", "name": "RealizePalette" }, { "address": "0x503cac", "name": "Polyline" }, { "address": "0x503cb0", "name": "PolyPolyline" }, { "address": "0x503cb4", "name": "PlayEnhMetaFile" }, { "address": "0x503cb8", "name": "PatBlt" }, { "address": "0x503cbc", "name": "MoveToEx" }, { "address": "0x503cc0", "name": "MaskBlt" }, { "address": "0x503cc4", "name": "LineTo" }, { "address": "0x503cc8", "name": "IntersectClipRect" }, { "address": "0x503ccc", "name": "GetWindowOrgEx" }, { "address": "0x503cd0", "name": "GetWinMetaFileBits" }, { "address": "0x503cd4", "name": "GetTextMetricsA" }, { "address": "0x503cd8", "name": "GetTextExtentPointA" }, { "address": "0x503cdc", "name": "GetTextExtentPoint32A" }, { "address": "0x503ce0", "name": "GetTextAlign" }, { "address": "0x503ce4", "name": "GetSystemPaletteEntries" }, { "address": "0x503ce8", "name": "GetStockObject" }, { "address": "0x503cec", "name": "GetRgnBox" }, { "address": "0x503cf0", "name": "GetROP2" }, { "address": "0x503cf4", "name": "GetPolyFillMode" }, { "address": "0x503cf8", "name": "GetPixelFormat" }, { "address": "0x503cfc", "name": "GetPixel" }, { "address": "0x503d00", "name": "GetPaletteEntries" }, { "address": "0x503d04", "name": "GetObjectA" }, { "address": "0x503d08", "name": "GetGraphicsMode" }, { "address": "0x503d0c", "name": "GetEnhMetaFilePaletteEntries" }, { "address": "0x503d10", "name": "GetEnhMetaFileHeader" }, { "address": "0x503d14", "name": "GetEnhMetaFileBits" }, { "address": "0x503d18", "name": "GetDeviceCaps" }, { "address": "0x503d1c", "name": "GetDIBits" }, { "address": "0x503d20", "name": "GetDIBColorTable" }, { "address": "0x503d24", "name": "GetDCOrgEx" }, { "address": "0x503d28", "name": "GetDCPenColor" }, { "address": "0x503d2c", "name": "GetDCBrushColor" }, { "address": "0x503d30", "name": "GetCurrentPositionEx" }, { "address": "0x503d34", "name": "GetClipBox" }, { "address": "0x503d38", "name": "GetBrushOrgEx" }, { "address": "0x503d3c", "name": "GetBkMode" }, { "address": "0x503d40", "name": "GetBkColor" }, { "address": "0x503d44", "name": "GetBitmapBits" }, { "address": "0x503d48", "name": "ExtTextOutA" }, { "address": "0x503d4c", "name": "ExtCreatePen" }, { "address": "0x503d50", "name": "ExcludeClipRect" }, { "address": "0x503d54", "name": "EndPage" }, { "address": "0x503d58", "name": "EndDoc" }, { "address": "0x503d5c", "name": "DeleteObject" }, { "address": "0x503d60", "name": "DeleteEnhMetaFile" }, { "address": "0x503d64", "name": "DeleteDC" }, { "address": "0x503d68", "name": "CreateSolidBrush" }, { "address": "0x503d6c", "name": "CreatePenIndirect" }, { "address": "0x503d70", "name": "CreatePalette" }, { "address": "0x503d74", "name": "CreateICA" }, { "address": "0x503d78", "name": "CreateHalftonePalette" }, { "address": "0x503d7c", "name": "CreateFontIndirectA" }, { "address": "0x503d80", "name": "CreateDIBitmap" }, { "address": "0x503d84", "name": "CreateDIBSection" }, { "address": "0x503d88", "name": "CreateDCA" }, { "address": "0x503d8c", "name": "CreateCompatibleDC" }, { "address": "0x503d90", "name": "CreateCompatibleBitmap" }, { "address": "0x503d94", "name": "CreateBrushIndirect" }, { "address": "0x503d98", "name": "CreateBitmap" }, { "address": "0x503d9c", "name": "CopyEnhMetaFileA" }, { "address": "0x503da0", "name": "BitBlt" } ] }, "version": { "dll": "version.dll", "imports": [ { "address": "0x503da8", "name": "VerQueryValueA" }, { "address": "0x503dac", "name": "GetFileVersionInfoSizeA" }, { "address": "0x503db0", "name": "GetFileVersionInfoA" } ] }, "comctl32": { "dll": "comctl32.dll", "imports": [ { "address": "0x503ef8", "name": "_TrackMouseEvent" }, { "address": "0x503efc", "name": "ImageList_SetIconSize" }, { "address": "0x503f00", "name": "ImageList_GetIconSize" }, { "address": "0x503f04", "name": "ImageList_Write" }, { "address": "0x503f08", "name": "ImageList_Read" }, { "address": "0x503f0c", "name": "ImageList_GetDragImage" }, { "address": "0x503f10", "name": "ImageList_DragShowNolock" }, { "address": "0x503f14", "name": "ImageList_DragMove" }, { "address": "0x503f18", "name": "ImageList_DragLeave" }, { "address": "0x503f1c", "name": "ImageList_DragEnter" }, { "address": "0x503f20", "name": "ImageList_EndDrag" }, { "address": "0x503f24", "name": "ImageList_BeginDrag" }, { "address": "0x503f28", "name": "ImageList_Remove" }, { "address": "0x503f2c", "name": "ImageList_DrawEx" }, { "address": "0x503f30", "name": "ImageList_Replace" }, { "address": "0x503f34", "name": "ImageList_Draw" }, { "address": "0x503f38", "name": "ImageList_GetBkColor" }, { "address": "0x503f3c", "name": "ImageList_SetBkColor" }, { "address": "0x503f40", "name": "ImageList_Add" }, { "address": "0x503f44", "name": "ImageList_GetImageCount" }, { "address": "0x503f48", "name": "ImageList_Destroy" }, { "address": "0x503f4c", "name": "ImageList_Create" }, { "address": "0x503f50", "name": "InitCommonControls" } ] }, "winspool": { "dll": "winspool.drv", "imports": [ { "address": "0x503f58", "name": "OpenPrinterA" }, { "address": "0x503f5c", "name": "EnumPrintersA" }, { "address": "0x503f60", "name": "DocumentPropertiesA" }, { "address": "0x503f64", "name": "ClosePrinter" } ] }, "comdlg32": { "dll": "comdlg32.dll", "imports": [ { "address": "0x503f6c", "name": "PrintDlgA" }, { "address": "0x503f70", "name": "GetSaveFileNameA" }, { "address": "0x503f74", "name": "GetOpenFileNameA" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x00103000", "size": "0x00002d94" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x00116000", "size": "0x00029f24" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x0012a600", "size": "0x000054c0" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x00108000", "size": "0x0000d36c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00107000", "size": "0x00000018" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x0010386c", "size": "0x00000718" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000e00", "virtual_address": "0x00001000", "virtual_size": "0x000c3438", "size_of_data": "0x000c3600", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "6.40" }, { "name": ".itext", "raw_address": "0x000c4400", "virtual_address": "0x000c5000", "virtual_size": "0x00000880", "size_of_data": "0x00000a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "5.65" }, { "name": ".data", "raw_address": "0x000c4e00", "virtual_address": "0x000c6000", "virtual_size": "0x0002b33c", "size_of_data": "0x0002b400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "7.57" }, { "name": ".bss", "raw_address": "0x000f0200", "virtual_address": "0x000f2000", "virtual_size": "0x00010114", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000000", "entropy": "0.00" }, { "name": ".idata", "raw_address": "0x000f0200", "virtual_address": "0x00103000", "virtual_size": "0x00002d94", "size_of_data": "0x00002e00", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000040", "entropy": "5.07" }, { "name": ".tls", "raw_address": "0x000f3000", "virtual_address": "0x00106000", "virtual_size": "0x00000034", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000000", "entropy": "0.00" }, { "name": ".rdata", "raw_address": "0x000f3000", "virtual_address": "0x00107000", "virtual_size": "0x00000018", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "0.21" }, { "name": ".reloc", "raw_address": "0x000f3200", "virtual_address": "0x00108000", "virtual_size": "0x0000d36c", "size_of_data": "0x0000d400", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "6.77" }, { "name": ".rsrc", "raw_address": "0x00100600", "virtual_address": "0x00116000", "virtual_size": "0x00029f24", "size_of_data": "0x0002a000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "5.59" } ], "overlay": { "offset": "0x0012a600", "size": "0x000054c0" }, "resources": [ { "name": "RT_CURSOR", "offset": "0x00116c70", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.66" }, { "name": "RT_CURSOR", "offset": "0x00116da4", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.80" }, { "name": "RT_CURSOR", "offset": "0x00116ed8", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.00" }, { "name": "RT_CURSOR", "offset": "0x0011700c", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.56" }, { "name": "RT_CURSOR", "offset": "0x00117140", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.69" }, { "name": "RT_CURSOR", "offset": "0x00117274", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.63" }, { "name": "RT_CURSOR", "offset": "0x001173a8", "size": "0x00000134", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.92" }, { "name": "RT_BITMAP", "offset": "0x001174dc", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.92" }, { "name": "RT_BITMAP", "offset": "0x001176ac", "size": "0x000001e4", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.17" }, { "name": "RT_BITMAP", "offset": "0x00117890", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.92" }, { "name": "RT_BITMAP", "offset": "0x00117a60", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.68" }, { "name": "RT_BITMAP", "offset": "0x00117c30", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.88" }, { "name": "RT_BITMAP", "offset": "0x00117e00", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.30" }, { "name": "RT_BITMAP", "offset": "0x00117fd0", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.59" }, { "name": "RT_BITMAP", "offset": "0x001181a0", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.67" }, { "name": "RT_BITMAP", "offset": "0x00118370", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.53" }, { "name": "RT_BITMAP", "offset": "0x00118540", "size": "0x000001d0", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.67" }, { "name": "RT_BITMAP", "offset": "0x00118710", "size": "0x000000e8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.85" }, { "name": "RT_ICON", "offset": "0x001187f8", "size": "0x000010a8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "5.04" }, { "name": "RT_ICON", "offset": "0x001198a0", "size": "0x000025a8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.81" }, { "name": "RT_ICON", "offset": "0x0011be48", "size": "0x00004228", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.45" }, { "name": "RT_ICON", "offset": "0x00120070", "size": "0x00005488", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.51" }, { "name": "RT_ICON", "offset": "0x001254f8", "size": "0x000067e8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.42" }, { "name": "RT_ICON", "offset": "0x0012bce0", "size": "0x000094a8", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "4.37" }, { "name": "RT_DIALOG", "offset": "0x00135188", "size": "0x00000052", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "2.56" }, { "name": "RT_DIALOG", "offset": "0x001351dc", "size": "0x00000052", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "2.62" }, { "name": "RT_STRING", "offset": "0x00135230", "size": "0x00000648", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.21" }, { "name": "RT_STRING", "offset": "0x00135878", "size": "0x00000324", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.42" }, { "name": "RT_STRING", "offset": "0x00135b9c", "size": "0x00000248", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.35" }, { "name": "RT_STRING", "offset": "0x00135de4", "size": "0x000000c8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.46" }, { "name": "RT_STRING", "offset": "0x00135eac", "size": "0x00000188", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.44" }, { "name": "RT_STRING", "offset": "0x00136034", "size": "0x00000288", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.36" }, { "name": "RT_STRING", "offset": "0x001362bc", "size": "0x00000418", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.28" }, { "name": "RT_STRING", "offset": "0x001366d4", "size": "0x00000350", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.30" }, { "name": "RT_STRING", "offset": "0x00136a24", "size": "0x00000398", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.29" }, { "name": "RT_STRING", "offset": "0x00136dbc", "size": "0x00000434", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.33" }, { "name": "RT_STRING", "offset": "0x001371f0", "size": "0x00000190", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.30" }, { "name": "RT_STRING", "offset": "0x00137380", "size": "0x000000cc", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.35" }, { "name": "RT_STRING", "offset": "0x0013744c", "size": "0x000001c4", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.41" }, { "name": "RT_STRING", "offset": "0x00137610", "size": "0x000003d4", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.25" }, { "name": "RT_STRING", "offset": "0x001379e4", "size": "0x0000031c", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.36" }, { "name": "RT_STRING", "offset": "0x00137d00", "size": "0x00000294", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.29" }, { "name": "RT_RCDATA", "offset": "0x00137f94", "size": "0x00000010", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "4.00" }, { "name": "RT_RCDATA", "offset": "0x00137fa4", "size": "0x000002c8", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.40" }, { "name": "RT_RCDATA", "offset": "0x0013826c", "size": "0x000002a2", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.73" }, { "name": "RT_RCDATA", "offset": "0x00138510", "size": "0x000071af", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "6.99" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f6c0", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "1.84" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f6d4", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "1.92" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f6e8", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f6fc", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f710", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f724", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_GROUP_CURSOR", "offset": "0x0013f738", "size": "0x00000014", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.02" }, { "name": "RT_GROUP_ICON", "offset": "0x0013f74c", "size": "0x0000005a", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "3.02" }, { "name": "RT_VERSION", "offset": "0x0013f7a8", "size": "0x0000077c", "filetype": null, "language": "LANG_ENGLISH", "sublanguage": "SUBLANG_ENGLISH_US", "entropy": "2.03" } ], "versioninfo": [ { "name": "CompanyName", "value": "Sysinternals - www.sysinternals.com" }, { "name": "FileDescription", "value": "Sysinternals Process Explorer" }, { "name": "FileVersion", "value": "16.21" }, { "name": "InternalName", "value": "Process Explorer" }, { "name": "LegalCopyright", "value": "Copyright © 1998-2017 Mark Russinovich " }, { "name": "LegalTrademarks", "value": "Copyright (C) 1998-2017 Mark Russinovich " }, { "name": "OriginalFilename", "value": "Procexp.exe" }, { "name": "ProductName", "value": "Process Explorer" }, { "name": "ProductVersion", "value": "16.21" }, { "name": "Translation", "value": "0x0409 0x04e4" } ], "imphash": "eb7f24d623823df7a34ad95dfb8bfd95", "timestamp": "1992-06-19 23:22:17", "icon": "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", "icon_hash": "988620f3b9a25808e3b47d47a62b10f9", "icon_fuzzy": "70c5ac848cef172359b2c04998392068", "icon_dhash": "d0c0c49494ccc4c4", "imported_dll_count": 9 }, "data": null, "strings": [ "i4hii", ">'>L>X>m>", "3#333C3S3c3s3", "8H9Q9", "B%cK%", "va_^7", "StringFileInfo", "FormshjE", "Thursday", "i5hii", "TDockTree", "180907175855Z0", "iyii,", "8=8B8b8v8", ";\";&;*;.;Z=", "9 9$9(9,9094989<9H9\\9q9", "Sunday", "000L0d0t0", "3.3P3", "Color", "OnStartDockp", ",wCUD", "Transparent", "clWebHotPink", "TPrintDialogOptions", "WideCharToMultiByte", "GetKeyboardLayoutList", "i\"kiii", "=0=K=]=w=", "(ShlObj", "EVariantOutOfMemoryError", "Icon image is not valid", "OnDragOverl", "StdCtrls*", "Uh5eA", "3!313A3Q3a3q3", "UhPJB", ":,:B:X:n:", "5!51585?5F5W5_5e5o5", "ByRef ", "iXhii", "hhh\"jiii,", "7,7<7M7^7j7o7t7{7", "ff[sD", "TCheckBoxL", "TObject", "TMonitor", "BBIGNORE", "Washington1", "clTeal", "Heightp4E", "TCustomMemoryStream\\5A", "T__3614713148", "0#0+0D0L0e0q0", "crHSplit", "700000600", "clMenuBar", "i\"hii", "jF~lb", "commdlg_FindReplace", "fT%f\"DO", "uln- ", "3Messages", "jiiRikiiQniiiR_jii", "3/3E3[3q3", "OnDrawCell", "0PUni", "TBevelWidth", "200831222932Z0y1", "KYiii", "858K8a8w8", "!ghhh", "iihhhhkiii", "2hh,R", "757K7a7w7", "UhODA", "=2=H=^=", "_hhRxjii", "clWebChartreuse", "0+0A0W0m0", "clAppWorkSpace", "klO!Cr", "OnResizex", "QQQQSVW", "525Y5", "010G0]0s0", "B>z>", "T__3614786348", "U\"niii", ">/>E>[>q>", "Microsoft Corporation1#0!", "iiiiiiiii", "Ctrl+", "InterlockedIncrement", "3I4]4", "&N2e W", "ShP@F", "odNoFocusRect", "ReleaseDC", "6&6/6B6R6b6r6", "%060v0}0", "*|c\\%", "4>5N5`5", "OnGetEditMask", "4&464F4V4f4v4", "6(60646J6x6", "__3612271742", "555K5a5w5", "333333?", "e:RR9ghh,", "AutoScroll", "TStartDragEvent", "20:0L0^0n0|0", "fC33333", "clWhite", "0*0:0J0Z0j0z0", "676D6S6c6", "TSiteList", "-aghh", "T__3612271742", "+hhTY", ":):9:I:Y:i:y:", "0 0$0(0,080C0G0^0l0", "IgnoreFontProperty", "EndPage", "dv1B,g;0%L", "9H2zE", "Theme manager ", "7,74787<7@7D7H7L7P7T7X7\\7`7l7x7|7", "WindowFromPoint", "Q\"X;", ";.;D;L;Z;l;|;", "crSQLWait", "SysFreeString", "zTjdR", "0 000@0P0`0p0", "Z :Y u'", "HitTestThemeBackground", "Sub-menu is not in menu", "clSilver", "Ctl3Dl&A", "636P6o6", "iVhii", "Style", "8%858E8U8e8u8", "T__3610077283", "GetThemeTextMetrics", "QuBhh", "clWebSilver", "Include", "diyiix", "AQKVhh", ":RQghh,", "9,:O:.;O;S;W;[;_;c;g;k;o;s;w;{;", "OnHide", "GetThemeSysColor", "Pi)hh", "qQ?Yhh", "T__3612413320X", "SetScrollInfo", ";86T6j6", ">Q\"/Q", "AC8Pb", "USER32.DLL", ";Cpu'", "bdRightToLeftReadingOnly", "MoveToEx", "7*7@7V7l789", "#xiii", "8w9|9", "%fJCJL#:", "TaskbarCreated", "+4YIMj", "040=0o0x0", "FileDescription", "clMoneyGreen", "clWebLightSeaGreen", "Chttp://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl0X", "Category", "Uh[;E", "ii)iii", "UhB{C", "OnDrawPanel", "B*Rk\\", "4,9094989<9@9D9H9L9", "UhSQB", "7&7.7;7G7V7a7n7y7", "Pi~Je", "4(4a4i4v4", "SetWindowTheme", "mReghh", "ImageList_WriteEx", "34\"\"C33333833", "OnAdvancedDrawItem8", "DNIC`8", "1sb`*", "C$_^[", "0;1K1b1z2", "NumChars", "DrawThemeParentBackground", "ExitProcess", "Oct$Error creating variant or safe array)Variant or safe array index out of bounds", "crDrag", "clWebMediumVioletRed", "InfluenceRect", "OnIncludeItem", "SetBrushOrgEx", "3hh,RY,hhTT", "ofAllowMultiSelect", "RtlUnwind", "imChinese", "HANGEUL_CHARSET", "T__3614647940", "GlobalSize", "c33*C333", "-ihhh", "DLGTEMPLATE", "TThreadLocalCounter", "gD>uR", "clWebBlanchedAlmond", ";H;x;", "Contnrs", "clWebMediumPurple", "iQZVhh,RTziiTN", "pmWhite", " 8s&W", "TCustomDockFormT", "ofReadOnly", "IsIconic", "jTB2SC", "OnStartDrag", "TDragDropEvent", "1+2;2", "u!KiiiQGShhTx", ":(:8:H:X:h:x:", "CreatePalette", "5#5'5+5/5<5H5L5X5\\5d5h5l5p5t5x5|5", "T__3610150506", "SafeArrayCreate", "HM'&C@", "iR hhh,", ">0>F>\\>r>", "Rp#jiii", " bytes: ", "1Q1[1e1", "5X6j6", "D*C33383", "VarOr", "; ;$;2;W;^;", "^Classes", "ImmIsIME", "F=`w,*@$", "> ?`?o?", "575?5`5h5", "H :J t", "GetACP", "#33338", "clWebDarkCyan", "Grids", "oQzfhh", "6\"686N6d6z6", "3333>fd333338", "auln- ", "7$7:7P7f7|7", "DVCLAL", "TStatusPanelStyle", "jQAiiiTn", "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9x9", "0$0D0L0P0T0X0\\0`0d0h0l0p0t0N2X2`2e2", ".2&*.", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiKQ888c86..", "YZXtm1", ":&6Wc", "DestroyCursor", "J+prF<", "TRadioButtonH", "TComponentName`9A", "alCustom", "Unknown", "beTop", ";.;3;O;r;w;", "ClosePrinter", " ;5PSO", "Position<", "TPenMode", "U#kiiiQ&", "40484<4S4[4_4u4", "SetMenuItemInfoA", "iThii", "5/5E5[5q5", ";2;H;^;t;", "?T$+iz", "[|>&h_", "Uh54F", "\"C3338", "SetAbortProc", "210403130309Z0w1", "6/6_6", "NoToAll", ".hxii", "+WH+W@", "0+1:1Q1", "?=?p?~?", "<<=h=", "b+uJmG", "clActiveBorder", "SetDIBColorTable", "1#191O1e1{1", "080@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", "fpVariable", "EOSError", "SetParent", "141J1`1v1", "8)868;8C8N8S8[8e8p8", "Enter", "H :O u", "ERangeError", "0\"0*020:0B0J0R0Z0b0j0r0z0", "&8klj", "IHelpSystem", "ofNoLongNames", "#lpJzg", "Exception", "8(9I9n9", "Y!:X!u", "T__3610008905", "ThumbSize", "GetModuleHandleA", "us6W9", "Uh=|G", "?,?B?X?n?", "MonitorFromRect", "CreateIcon", "clWebYellow", "<34q?", "StartPos", "0#1C1y1", "?1?G?]?s?", "nX8@N&", "-{{{{1", "SaveDC", "clWebGainsboro", "Invalid argument", "crArrow", "Cardinal", "> ?(?5?K?a?w?", "VarBstrFromBool", "ParentColor<", "OnFolderChange", "oK0D$\"<", "5+5A5W5m5", "clWebOliveDrab", "mnfSN", "T__23d324cU", "iGhii", "3g4z4", "9%939I9_9u9", "aQ\"ghhT", "H]_^[", "iJhii", "Enabled", "StatusBar", "222T2v2~2", "blGlyphBottom", "EnumChildWindows", "TControlCanvas", "clWebNavy", "T__23d302cU", ":$:::P:f:|:", "TButtonControlP", "taskband", "<,=4=B=N=", "NOhXVCA", "T__3612204100", "+*4QgZ~", "Glyph", "t%PRy", "050903000", ";p4~!", "iTmFABW", "3 3$3(3", "VariantChangeTypeEx", ">http://www.microsoft.com/pki/certs/MicRooCerAut_2010-06-23.crt0", "iehii", "Monday", "GetBkColor", "VhI1`O", "T__3612345701<", "prSelection", "isiiiR+iiilA", "GREEK_CHARSET", "TInplaceEdit(", "Uhb-L", "mbNone", "aQCThh,", "8Qf7-", "IsWindowVisible", "7&7*7A7I7c7k7", "4\"*\"\"C3338", "le sont celles dont le survol signale le candidat qui peut ", "T__3613602636t", "_hh,R", "*iiiiiiiiiiiiiia-ii", "Range", "343J3`3v3", "T__3611054209", "<02hh", "8,8B8X8n8", "|Qk[hh", "iyiiiM", "psClear", "pQGLhh", "5Themes", "WriteFile", "jYQU", "iQs`hh", "T__36122773230", "SelectObject", "FlatSB_SetScrollRange", "odComboBoxEdit", "OikHky", "ShowWindow", "OpenClipboard", "353K3r3", "TBasicActionhj>", "484p4", "5/565", "4'4=4S4i4", "paCenter", "5#5-525>5J5r5~5", "TBorderWidth", "TConversion", "0,0D0d0l0p0t0x0|0", "Vbz0y", "iHhii", "TFileName", "nCipher DSE ESN:728D-C45F-F9EB1%0#", "dsFocus", "7<7i7", "TStreamAdapter", "clWebBeige", "ZTUWVSPRTj", "8$848D8T8d8t8", ">#?R?", "iyiii!", "Uh)ZD", "20161116002332Z0t0:", "wc04Kx", ">4>8><>@>S>W>", "EnableWindow", "3/373U3]3z3", "030008000", "THelpContext", "UhqIA", "TShortCutList|QE", "MSH_SCROLL_LINES_MSG", "0 0$0(0,0004080F0X0\\0`0d0t0", "crSizeNS", ":#:3:C:S:j:w:", "TCanResizeEvent", "t9;wlt4", "UseSystemFont", "/QE>hh", "T__3612305540", "\\>", "Uh( A", "EInvalidOperation", "TCloseQueryEvent", "T__3610012075", "clWebSalmon", "6\"7G7)8A8", "GroupIndexl&A", "GetDCEx", "oSy)TX", "9@9y9", "AlphaBlendT", "T__3613639627", "@p%]wiHf", "T__3613602636", "AlignWithMargins<", "-0F0t1", "clWebForestGreen", "Downd", "1(|'i:", "TKeyPressEvent", "170512012521Z0t1", "clAqua", "TPopupWndArray", "Q-hhh", "9:9D9\\9b9z9", "ImageList_DrawEx", "5XL^dLN#", "TOpenOptionsEx", "bHOE^", "jkhny!", "X5l2JI", "Cd;Cpt", "6;D$$~0", "KFaTK", "VarI4FromStr", "U#miiiQ", "ImmGetCompositionStringA", "IsDialogMessageA", "%ghh/", "TPrintScale", "Magellan MSWHEEL", "imDisable", "GetBrushOrgEx", "clWebMediumBlue", "Uh,aC", "TInterfacedObject", "9#999O9e9{9", "a!{iii", "=,FSO4", "alLeft", ";N=b=x=", "GetMenuItemCount", ":;:G:N:Y:k:|:", "EHeapException", "ofExNoPlacesBar", "S0_^[", "3-3V3{3", "6h(VO", "Uh+TF", "TContainedActionxOE", "TCollectionItem", "GetMonitorInfo", "OnResizeRequest", "!4%\\jG", "=.=B=V=j=~=", "T__3612526704", "SetEvent", "1C2J2", "UhY@D", ":7;L;o;", "vB/$!!^", "TDragMode", "goHorzLine", "EComponentError", "T__3610148095", "le sont celles dont le survol signale le candidat qui en est le R", "5&565F5V5", "InternalName", "OnConstrainedResizeL", "PrintScale", "0'0=0S0i0", "wnqZQ", "OnTopLeftChanged", "FileVersion", "clWebPaleGoldenrod", "TShortCutList", "9,989L9T9X9\\9`9d9h9l9p9t9", "T__3614718729", "Centerd", "Q0d0s0", "GetSubMenu", "708i9", "GetUpdateRect", "ImageList_Draw", "P3|Xf", "State", "TRichEditResizeEvent", "qq`|)", "LN!:M", "Cq\\C3", "iiiiiiicq", "liR6iiiD", "SetEndOfFile", "TResourceStream", ";D$ ~", "TUnitHashArray", "TSharedImage", "2&2<2R2h2~2", "Forms", "_TrackMouseEvent", "GetStartupInfoA", "Orientation", "htContext", "ClientHeight", "0M1]1", "7'8-858", "3$3,3", "='>B>", "UhVXC", "EInvalidGraphicOperation", "iln- ", "GetThemeSysSize", "CreateCompatibleDC", "010000867", "KiYhh", "Tuesday", "HelpKeywordl&A", "TProgressEvent", "PopupMenu", "Picture", "iiiiiE", "8 8$8(8,808<8I8M8^8f8~8", "?\"?*?2?:?B?J?R?Z?b?j?r?z?", "323H3^3t3", "clInfoText", "OnContextPopup", "DefaultExt", "Uh\"XD", "i#miiiQ8!hh", "9$9:9P9f9|9", "UhzqH", "OnExit", ">a?h?", "GetDiskFreeSpaceA", "SubMenuImages", "=)=9=I=Y=i=y=", "GetWinMetaFileBits", "EndPos", "HelpIntfs", "\"Dyei2", "TGraphicx", "crDefault", "0Qa3hh", "TParaAttributes", "VarBoolFromStr", "Font.Style", "TButtonActionLink", "ICustomHelpViewer", "SetLayeredWindowAttributes", "8+9%:0:c;i;y;", "EFileStreamError", "5\"5(5<5@5", "33338?383", "-]ghh", "List index out of bounds (%d)+Out of memory while expanding memory stream", "W6L6y6", "T__3611269769", "clWebSpringGreen", "FilterIndex", "VS_VERSION_INFO", "h6h!#", "9A9g9", ": :$:(:,:0:D:d:l:p:t:x:|:", "CVm..", "515D5V5", "clWebBlue", "clCream", "iShii", "3+3C3T3l3", "V-~m]k2", "000850040", "_^[Y]", "Uhi4B", "i}7]&'jv", "QN8hh!", "InitialDir", "QQQQQSVW", "Z:Pjt", "jjjjjj", "CharUpperBuffA", "7J8@9]9", "dsSelected", "T__3611045435", "TWinControlActionLink", "4'404f4q4w4", "95:[:", "?\"?,?6?;?", "iQV>Z>^>b>f>j>n>r>v>z>~>", "R\\Z_^[", "GetPaletteEntries", "EVariantError", "QkIhh", ";+", "Uh`>E", "TThreadListd-A", "Font.Color", "=@=s=", "clWebChocolate", "f;Pht", "<-0?g?", "3&3<3R3h3~3", "VerticalAlignment", "G0b}`", "3336fC3333338", "1$1/131A1I1b1j1n1", "; ;$;(;,;0;4;8;<;@;P;p;x;|;", "+Graphics", "clWebGreen", "GetKeyboardState", ",iiiiiii", "T__3612447141d", "Annuler", "0/0E0[0q0", "pqBU`", "-myii", "6/6?6O6_6", "&Help", "MessageBeep", "606F6\\6r6", "GetDIBits", "!PRYd", "GetDiskFreeSpaceExA", ".ii).ii5.iiiiiiQ.ii].iii/iiy/ii", "5*5@5V5l5", "N&,pS", "2*2A2d2P3", "iiIuiii9iiiwiii", "9 9/9:9L9b9g9", "OnMouseMovel", "C4_^[", "T__3609904295", "iiiiiiiiiiiiiiiiiiiiiiiiiiiii=", "fpFixed", "CreateBrushIndirect", "1(1>1T1j1", "4/4E4+6A6W6m6", "Uh_?E", "ClientWidth", "3,3B3X3n3", "GetDCOrgEx", "clWebFloralWhite", "!liii", "3,3C3G3U3]3z3", "8B8i8", "CL+D$", "UhagF", "c)?p'", "Bevel8%A", "?9\\Iv", "OldCreateOrder", "7)757K7t7", "clWebWhiteSmoke", "3 303@3P3`3p3", "9)9K9Z9j9r9", "=6=\\=", "72;J;", "psEnding", "clWebLightSkyBlue", "TBevelEdge", "868_8", "338?3", "=9>N>", "0(0<0T0h0|0", ":(hl>", ": :0:@:P:`:p:", "9E9p9", "iiimiiiiiiiiiiiiii", "clWebGhostWhite", "181N1d1z1", "nnsUr", "002508070", "*!jiii", "333333333333333", "SetThemeAppProperties", "W~q-gXB6%", "EJi^&", "InvalidateRect", "fC333?3", ":1:G:]:s:", "FPUMaskValue", "UhpiD", "SetWindowExtEx", "8.8D8\\8r8", "(hhhx", "GetClipBox", "?(?H?P?T?X?\\?`?d?h?l?p?", "9/:{<", "+l*ck", "8@9V9l9", "iiiii5", "8/8E8[8q8", "TScrollBarStyle", ",hhTY", "TRichEdit", ":hxp`", "GetKeyboardLayoutNameA", "525d7", ":I:Y:", "iGbTwFAD", "ii4512@8167DACB3EFGHIJLiMN", "GetVersionExA", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii", "1(0&0", "CRfEPj", "EOverflow", "Microsoft Corporation1", "4,44484<4@4D4H4L4P4T4X4\\4`4d4h4l4p4~4", "636I6_6", "alClient", "ComCtrlsDlF", "miiiTx", "7]7a7e7i7p7", "GetGraphicsMode", ">3>I>_>u>", "-[[[[1", "CHYZ[", "0\"hhhh", "ehh/mli", "G0_^[", ">2???N?S?i?u?", "]W9E&l", "9R9h9~9", ",!jiii", "clWebGold", "?,?Q?", "T__3612237921", "Left<", "solue d'entr", "DISPLAY", "GraphUtil", ";:;F;\\;", "8Q9}9D:f:", "TBrushX", "T__3610082887", "goRangeSelect", "7$70747E7M7g7o7", "I0bdv%", "?5?K?a?w?", "e !!!", "Anchors8%A", "2'3a3", "`.data", "TNumGlyphs", "7*a&Hc", "DJV\\^", "FFF;M", "=&=<=R=h=~=", "9,9<9L9T9X9\\9`9d9h9l9p9t9x9|9", "fsMDIChild", "h>6pW", "September", "clMenuHighlight", "4/V3\"", "Dv6\\X", "u0liiii", "pmMergePenNot", "4%4/494C4M4W4b4l4v4", "MbOAU", "3\"3&3A3E3I3M3g3o3s3", "BevelOuterp", "gkZr}V\\", "T__3612385103T", ",hh,R", "T__3613418463", "TSpeedButtonActionLink", "EOutOfResourcesH,A", "QR,hh", "2 2k2", "QKdhh", "Floating point overflow", "InitializeFlatSB", "YdN}E.7", "4;4G4]4e4i4|4", "T__3611014048", "Constraints<", "2#292O2e2{2", "VirtualQuery", "0%0X1", "TMenuAutoFlag", "ExtActns", "RemoveMenu", "Invalid input value7Invalid input value. Use escape key to abandon changes", "T__3613710416", "TStatusPanelBevel", "HitTest", "GetCursor", "PopupMenuX", "OnMouseEnter", "ModalResult", "GetStdHandle", "u*;~8u", "5'5=5S5i5", "T__3612240332l", "222H2", "5%555E5U5e5u5", "010080002", "FreeResource", "393R3b3{3", "CreateHandle", "PositiondjE", "TGridDrawState", ";XDt%", "160818201717Z", "clWebDarkKhaki", "DrawThemeBackground", "mbBarBreak", "i3hii", "7E778w8", "=$=,=4=<=D=L=T=\\=d=l=t=", "Margins", "Image", "t en Double dans bloc %d8Erreur : Le r", "jhn] ", "iQi\\hh", "UhwAF", "dmActiveForm", "3%303:3E3O3V3`3g3q3x3", "DrawFocusRect", "IntersectRect", "Q0ijiii", "aQ_;hh,R", ">$>:>P>f>|>", "Uh/+D", "StretchBlt", "<$<0<4<<<@w?~?", "OnKeyPress", "8.8@8^8", "7v8%:", "UhygC", "TStringItem", "$Z_^[", "EFilerError", "9$949D9T9", "TCustomVariantType", "MaxHeight", "d\"tiii\\", "2\"\"333:\"C8", "TAlignment", "=8=@=D=H=L=P=T=X=\\=`=l=|=", "0*0@0V0l0", "Ctl3D", "RAhhh,", ":-;1;8;s;w;|;", "Uh-2B", "SimpleText", "T__3613642797", "SizeofResource", "p]_^[", "\"7KZ2D", "poHelp", "SetWindowPlacement", "bsSizeToolWin", "Uh.YK", "crUpArrow", "i#tyiiQ", "Copyright (C) 1998-2017 Mark Russinovich ", "00030098", "?\"?&?*?.?2?6?:?>?B?F?J?N?R?V?Z?^?b?f?j?x?", "GetThemePartSize", "EVariantBadVarTypeError", "I/I%S", "BorderStyle", "GetDoubleClickTime", "z.9Wv", "crHelp", "aXbS(", "1 101@1P1`1p1", "oQYghhT", "TOpenOptionEx", ",Qb5hhTr", "<\"<*<2<:6>S>p>", "9!919A9Q9a9q9", "iQ1bhh", "tlTop", ">.>W>", "f;P`t", "7l8}8", ")161E1P1j1r1", "vcltest3.dll", "$@/`1", "$(8Dt", "CharLowerBuffA", "=$=4=D=T=d=t=", "HsI]'e", "\"siii`", ">Z>j>|>", "DrawTextA", "UhCiB", "TBasicAction", "Q8,hh", "TLeftRight", "Ei\"Hd", "0 0$0(0,0004080<0P0e0i0w0{0", "GetKeyboardType", "T__3609975107", ";W;h;", ";-;C;Y;o;", "C33333833?33", "T__3614823339", "OnMouseUp qF", "TCollection", "mbBreak", "T__3612450311", "ImageList_DragShowNolock", "<1e?{?", "version.dll", "ERegistryException", "ShowAccelChar", "CP.$A", "Ph DB", "dkDock", "T__3613563234", ":tj%`", "=\"=*=2=:=B=J=R=Z=b=j=r=z=", "TRedirectorWindow", ">$>4>D>T>d>t>", "}0hOu", "2:2B2`2h2", "ProductName", "1&161F1V1f1v1", "TApplicationH", "^!:Z!t", "TBasicActionLink", "1ii)1ii11iiE1iiQ1iiiiiik2ii", "=+=;=K=[=k={=", "OnEndDock", "Operation not supported", "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB", "LeaveCriticalSection", "Range check error", ".tq[m", ":mhS:DP{k", "[xUua'", "000070300", "i*hii", "4<4G4", "bsDialog", "OnMouseUpP", "4)4?4U4k4", "GetThemeColor", "BUTTON", "Sd]_^[", "Write", "3 3(3,3034383<3@3D3H3V3^3f3", "PREVIEWGLYPH", "r('gr ", "UhT9C", "IQjQhh", "qjqxI4", "PatBlt", "W(85A", "SetActiveWindow", "x>+()FU", "\"Microsoft Time Source Master Clock0", "6%6;6", "eiiii", "9DYyJ", "6&7L7s7", "T__3611153215", "OnCanClose", "Y^[YY]", "100007090", "< <2<@ ?=?", "9h9l9p9t9x9", "clGreen", "'X_\"&", "(_* @/", "n\"piii", "6!7F7j7", "111G1]1s1", "clRed", "DrawIcon", "maNone", "QyNhh", " EMFt", "Y_^[YY]", "ISpecialWinHelpViewer", "GetClipboardData", "TGridOption", "*?*kXIc", "Canvas does not allow drawing", "treeview", "Menu index out of range", "3V4^4i4n4x4", "i\"qiii\\", "24282L2l2t2x2|2", "ToPage", "9M9w9", "WaitMessage", "epWordEllipsis", "aw1Zx", "es au lieu de 9)A %s : EXIT sur ligne de donn", "+iiiiiiiiiiiiii", "q$*}$", "IsThemeBackgroundPartiallyTransparent", "wwwwwpp", ";F@u!", "lstrlenA", "bhh\"siii", "556v6", "EnabledT", "A class named %s already exists%List does not allow duplicates ($0%x)#A component named %s already exists%String list does not allow duplicates", "1E2M2S2_2g2", "5 5$5(5,5054585<5@5D5H5L5T5l5", "=zYud", "3\"3@3H3L3`3", "6/6E6[6q6", "19iSQB", "2$B\"\"\"\"C38", "fhhT{", "T__3612416513\\", "clWebSienna", "z&t)N", "i>hii", "X!:Y!t", "OnDragDrop", "\\dhh\"jmiiQ", "}#zK$D,", "Sh$XC", "Property %s does not existECheckSynchronize called from thread $%x, which is NOT the main thread", "mQibhh", "Uhy9@", "1-242U2", "-ujii", "December", "6%6<6L6Y6i6", "7L8Q8x8", "VarCyFromStr", "30383T3d3t3|3", "NumObjects", "IOleForm", "c!miii", "clWebMoccasin", ";@ZfsBJ", "EndDoc", "ipiiiT", "T__3612234751", "040000007", "B/x%;FT", "Invalid property value", "FastMM Borland Edition ", "s!KiiiQaShh", "8\"8&8*8.82868:8>8B8F8J8N8R8V8Z8^8b8f8j8n8r8v8z8~8", "CreateFontIndirectA", "ZZqt#", ">&>H>P>i>", ">\">K>O>v>~>", "Uh-CG", "psDashDotDot", "ExplicitTop", "GetActiveWindow", "5.5>5N5^5n5~5", "CharNextA", "EOutOfMemory", "ShortCutText", "6c6r6", "206000103", ")@OBA", "IDockManager", "EIntOverflow", "AlphaBlendValue", "GetWindowLongA", "<%<54B4", "Target", "TCustomGridd", "2H3X3h3p3t3x3|3", "clWebLightYellow", "clDefault", "OnResize|kE", "Y^PrR", "DrawEdge", ";1;G;];s;", "?.?>?N?^?n?~?", "_$jiiiTo", "PasswordChar", "e/moiT", "uQ9Zhh", "ImageList_DragMove", "5<7L7c7s7", "5l6s6", "F*F333383", "007000300", "GroupIndex", "7f8k8", "6H6d6", "T__3610003324", "taCenter", "clYellow", "k*g7M", "iiiii)", "i!qiii,", "2440RcJ", "r~akow", "T__36123393614", "LegalTrademarks", ";TWsiii", "<'=m?", "Software\\Borland\\Delphi\\Locales", "clBackground", "<,=i=", "Sudoku2", "6<6O6a6~6", "BiDiModel5E", "QEX82q'", "April", "EllipsisPosition", "G$XFX", "TCustomGrid4", "KillTimer", "System", "clWebLightCoral", "2W2d2t2", "040J0`0v0", "UrlMon", "F :G tI", "ColCountd", "SetCursor", "GetDateFormatA", "?&?;C;P;U;b;g;t;", ";.m>", "TCaption", ";?<8=-?", ";T>j>", "070403125309Z", "1*1.12161L1a1e1x1", "505F5\\5r5", "$,BMJ", "D`W2I\"j-", "CJq:l", "GetModuleFileNameA", "jA*Og", "L&*H$_Z", "yT}R_dhhQ", "0J1N1R1V1Z1^1b1f1j1n1r1v1z1~1", "January", "<#t&<0t%<.t,<,t3<'t5<\"t12>F>Z>n>", "Interval", "9\"9]:y:", "CreateThread", "9,:0:4:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", "3+3A3W3m3", "668V8l8", "260708210909Z0~1", "gdFocused", "ShowScrollBar", "9*:G:S:f:o:v:|:", "iiiiiiiiiiiiiiiii)", "%ehh/", "3C4[4h4v495O5", "iQ8bhh", "Sysinternals Process Explorer", "Microsoft Time-Stamp Service", ",+6\"45", "$Z]_^[", "GetMessagePos", "*iiiiiiiiiiiiiiC.ii", "#kiii", "Unable to Replace Image", "P0@D]", "Docked control must have a name%Error removing control from dock tree", "PopupModeloE", "F8GbU", "aG@Tp=", "JVD]%", "Q#miiiQ", "5,5B5Y5k5", "3333333333333338", "T__3613458624", "VisibleColCount<", "HEBREW_CHARSET", "00005000", ">2>j?", "i`hii", "clInfoBk", "Wednesday", "T__3609898714", "2Qq(D", "MaskBlt", ">4>x>e?", "33333833", "Abort", "Double", "L0J0H", "clWebSeaGreen", "ZQ@Qhh", "clWebOldLace", ",hhhhjiii", "75Q.@", "Resize", "pmNotMerge", ")Microsoft Root Certificate Authority 20110", "No help found for %s#No context-sensitive help installed", "0..}M3yP", "OnEnter", ")!qiii", "TIcon", "TStartDockEvent", "S`Z]_^[", "fhhTp", "BkColor<", "3333333", "TEllipsisPosition", "Y$iyii", "MR(TIF", "T#7m9", "Microsoft Time-Stamp PCA 20100", "TScrollingWinControl", "SetCaretPos", "Q~fhh", "ImmGetConversionStatus", "-mYhh", "iimjii", "4U5v5", "Q5qii", "i?hii", "clWebAquamarine", "clWebDeepPink", "MaxLength", "jQKhhh", "GetFileAttributesA", "<\"<2&>N>_>h>u>}>", ":):1:<:\\:d:h:l:p:t:x:|:", "trackbar", "4-4%5D5", "4(484H4X4h4", "EUnderflow", "jR&jii", "3$434u4z4", "T__3611091200", "YFyZkm", "0QN2hh", "Uh:OA", ">$>/>:>O>V>\\>d>j>x>~>", ";/;E;[;q;", "pmMask", "*/*(N", "IsDialogMessageW", "11TV/", "T__3609932512", "window", "T__3609901125", "> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", "<\"=.=E=I=M=Q=g=o=s=", "VariantCopy", "OnAlignInsertBeforel", "i#nyii", "9@:]:m:", "Dialogs", "=\"=M=", "333333333333333333", "TMenuDrawItemEvent", "1 161", "Uhd]C", "]vxGw8", "364?5", "clWebLavenderBlush", "clWebMediumSpringGreen", "iii)iiiiiiiijiiikiiiliii", "iiiiiii1n", ".9`*>", "!miiii", "%s.Seek not implemented$Operation not allowed on sorted list Too many rows or columns deleted$%s not in a class registration group", "windows", "[eaSZ(", "=3?J?Z?j?z?", "yln- ", "SysInit", "TIdentMapEntry", "ifhii", "=+=A=W=m=", "r:Lxh", "WUWSj", "Ki)hh", "3+3E3K3", "OnClick", "< <$<(<,<:<>S>c>s>", "R0Z_^[", "151K1a1w1", "TDragKind", "%z>vB", "SetWindowTextA", ":6:_:k:", "Delphi Component", "gdSelected", "S4_^[", "bvLowered", "040904e4", "Uh7TJ", "clWebDarkGray", "2%2M2w2", "EControlC", "000360000", "TCustomRichEdit", "i\"jiii", "=\"=,=5=A=J=V=_=k=p=|=", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiE", "CreatePenIndirect", "4\"484N4d4z4", "VarIdiv", "", "T__3609864134", "ccpvt", "IStringsAdapter", "UhK0F", "4c4r4", "9(:::\";8;N;d;z;", "clBtnHighlight", "M)eS ", "8'9G9e9w9", "et la grille sera r", ":&:<:R:h:~:", "333333:\"33333338", "TMetafileImage", "Cannot drag a form", "5 5$5(5,5054585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5t5x5|5", "F=+@2", "+miiiii", "=->1>5>M>\\>`>h>l>|>", "p\"bHR", ":%,>B>X>n>", " AMPM", "8j-!j", "OnClickh", ":&:0:6:B:G:R:W:\\:g:l:q:|:", "RICHED32.DLL", ":]:tJ", "2*2:2J2", "FlatSB_SetScrollInfo", "<$<(<,<0<4<8<<<@8Y8h8", "TCustomGroupBoxD", "z`peX", "ghhh:", "njiix", "5L5V5a5", "verrouiller la grille en entrant : ", "mRVQ$D", "CreateEventA", "t'QRj", "KWindows", "ColWidths", "Stretch", "33>ffffc338", "CPPVj", ": :6:L:b:x:", "-)Qmm", "clMenuText", "MSWHEEL_ROLLMSG", "TIntConst", "ofShowHelp", "MAPI32.DLL", "USER32", "MOPR1301", "3$3(3,3034383<3@3D3H3R3b3r3", "Variants", "iUhii", "5 5$50545<5@5D5H5L5P5T5X5\\5`5d5h5l5p5t5x5|5", "MinHeight", "9/;Y;>N>h>", "Read beyond end of file", "6 606@6P6`6p6", "AutoCheck", "Space", "layout text", "GetThemeRect", "Right", "FreeLibrary", "bkFlat", "TFormBorderStyle", "4TD05", ";!;7;M;c;y;", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiijii#yiw", "TDragObject", "T__3612487302", "OnPaint", "@ :B ", "crHandPoint", "bhhTp", "OnMouseUp", "k,i!r", "008004", "TColor", "BN'^p", "7>?>W>_>c>y>", "9mmr3", "GetEnhMetaFileHeader", "GetThemePropertyOrigin", "Strings", "1+1W1", "h\"miiiQ-Yhh", "ExtTextOutA", "soudre\" avec cette unique r", "ReleaseCapture", "UbNg+C", "+jYjCQ%Nhh", "1%151E1", "Constraints", "clWebCornFlowerBlue", "4@5`5v5~5", "SetStretchBltMode", "T__3612447141", "7X:~:", "GridLineWidth", "OemToCharA", "[\"xmii", "TNotifyEvent", "DefFrameProcA", "GetEnhMetaFilePaletteEntries", "Khiiix", "clWebMintcream", "ghhhLR", ">!?)?/?;?B?", "qQ<4hh", "BorderIcons", "hhhhH", ": :(:I:Q:m:u:y:", "1+1P1u1", "Cannot create file \"%s\". %s1Fixed column count must be less than column count+Fixed row count must be less than row count", "SetWinMetaFileBits", "ibhii", "UhJCG", "/,1w X", ";';=;S;i;", "Integer overflow Invalid floating point operation", "tbRightButton", "8!878M8c8y8", "3333Dc3333333", "OnSetEditTextx", ";7!>0>J>", "jAQFx", "clWebDarkOliveGreen", "bkNone", "k[3,5", ":@;{;", "<(<8?P?b?f?w?", ";5<:A", "ImageList_Destroy", "THintWindow(", "=2=H=^=t=", "fsUnderline", ":e;{;", "0R1i1", "Invalid image size", "clWebLavender", "Retry", "Hu#Sh", "dx1D?", "bvRaised", "333>fC333333", "eqiiiR", ":,:<:L:Y:|:", ";};U;", "1\"181P1f1|1", "CanClose", "x2g[$>5", "3)3?3U3k3", "T__3613563234d", "meQvchh", "ofDontAddToRecent", ";&;<;R;h;~;", "1*1>1R1f1z1", "FindFirstFileA", "Q%ehh", "ExtDlgs", "clWebNavajoWhite", "mbRight", "TSudoku", "Gf#GR", "Exception in safecall method", ">\">->3>8>C>I>N>Y>_>d>o>u>z>", "6-8I8q8|8", "%puKCA%H", "CheckMenuItem", "PostQuitMessage", "5\"585N5d5z5", "Uh*+E", "UhJ}B", "SHIFTJIS_CHARSET", "> >4>D>T>\\>`>d>h>l>p>t>x>|>", "GetThemeAppProperties", "3,3?3C3T3t3|3", "Canceld", "706005", "3333339", "BYo=n", "TEdit", "9\"9'94999F9K9X9]9j9o9|9", "ShowOwnedPopups", ":xuqq#", "2&2.262>2F2N2V2^2f2n2v2~2", "Smallint", "1 1$1(1,1014181<1@1D1H1L1P1T1X1\\1`1d1h1l1p1~1", "767}7", "T__3612345701", "Copies<", "T__3609969503", "CjC338", "Delphi Picture", "ecNormal", "5<5D5H5L5P5T5X5\\5`5d5h5l5(656A6J6P6]6i6v6}6", "K;4ux", ",QDShh", "t en Double dans Ligne %dB : Erreur : Candidat Unique %s appara", "EFOpenError", "T__3609971914", "T__3614577128", "-QJiH", "clWebSlateGray", "0$0,040<0D0L0T0\\0d0l0t0|0", "Nu?>%", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiI", "SelectClipRgn", "External exception %x", "5@6n6", "2.2D2Z2p2", "SetCapture", "clGrayText", "UhA%H", "iii#y", "030020008", "dXxRl", "uiiijiii", "October", ">.>>>N>^>n>~>", "8+CNY", "1kEPD", "0QJVhh", "<#<@QE~ii", "2iiiiii", "FixedCols<", "poScreenCenter", "0iiiiiYh", ",iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii", ":>:`:q:{:", "HelpContext", ">E>d>", "TBrushResourceManager", "001050000", "@P@t%", "4'5C5", "d/<04,", "S`_^[Y]", "D$*Ph", "<*<@0>B>U>", "F{E1&i", " =I$T}", "TWinControl", "(miii", "WINNLSEnableIME", "\"*:\"$", "EVariantArrayCreateError", "DeleteCriticalSection", "100701213655Z", "3TjdP", "T__3611261018", "1p(%y", "GetKeyboardLayout", "GetDIBColorTable", ";KQ888c862d06061f0109161a26161c41165a4a562a00160e024317562a1f5d0e064758562d1f17010640160270434a58420a0a0272454b5f43020f007c5d455841070b0277434a5740040a047643475d5d78575b2116160bKQ888c86uuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuKQ888c86", "crSizeNWSE", "OC*[S", "Q&/hh", "OnCloseQuery", ":&:0:H:b:l:v:", "Uh[JA", "3!,><>H>L>T>X>\\>`>d>h>l>p>t>x>|>", ")Microsoft Root Certificate Authority 20100", ";CDt:", "RegStr", "JCS[R", "InterlockedDecrement", "l` M8", "TAlign", "VarSub", "4 404@4P4`4p4", "=&===O=s?", "AutoPopup8%A", "clWebDarkgreen", "Ig*b*", "Panels", "0 0$0(0,0004080<0@0D0H0L0P0T0X0\\0`0d0h0l0p0t0x0|0", "CUxTheme", "4(404Q4]4z4", "OwnerDraw", "TD,3}", "sActiveX", "9&9\\9o9t9", "biMinimize", "7*7f7y7", ";X0tC", "5VE,a", "Ibhh\"yiii", "m!Biii", "0C1w1", "\"8p+_", "1\"1)1@1I1S1", "mQ~&hh", "Rectangle", "TPopupMenu@", "ssFlat", "Size|bE", "6k6G7", "PostMessageA", "3,5<5N5b5", "181@1D1H1L1P1T1X1\\1`1d1h1l1p1t1x1|1", "GRqjii", "Friday", "QQKhh", "8\"8&8*8", "Rhh,R", "odGrayed", "9)9?9U9k9", "iRRhhh,", "imHanguel", "5.5@5^5q5", "+G$;E", "]HPD^", "5+525@5K5Q5k5t5|5", "3Q3j3z3", "ParentShowHint", ":':=:S:i:", "DefaultRowHeight", "FlatSB_GetScrollRange", "bsSizeable", ";+;Q;t;", "3/3A3B4", "h$e:;", "SysReAllocStringLen", "X :Y u", "OnDblClick", "00F0\\0r0", "T__3612231581d", "Q!Xhh", "`Ge`@N", "ExcludeClipRect", "TabStopL", "3%3;3Q3g3}3", "_z_%D", ":a;J", ":#:0:5:B:G:T:Y:f:k:x:}:", "VarBstrFromCy", "9!njii", "TOpenDialog", "mnemB", "OnMouseDown", "imiii", "T__3613597055p", "O}a+df~", "C$PVj", "7#737C7S7c7s7", "TDockOverEvent", "7+7A7W7m7", ":0:8:<:@:D:H:L:P:T:X:\\:`:d:h:l:p:t:x:|:", "moiiix", "aQ<;hh", "8,8?8`8n8", "MessageBoxA", "UhljA", "0QpFhh", "yrw#Q", "t%HtIHtm", "|&evT", "00070000", ")mQ3hhh,", "ImageList_GetBkColor", "%s (%s)", "< <8+>J>", ";<;H;a;m;", ")mQvfhh", ";g<}<", "Font<", "EVariantUnexpectedError", "> >%>*>8>A>F>K>Y>b>g>l>z>", "GB2312_CHARSET", "poDefaultSizeOnly", "pJs_!t", "QLghh", "T__3614755720$", "TReader", "33333333?333333", "> >@>M>W>h>m>}>", "Printing in progress", "5!515A5Q5a5q5(6>6T6j6", "ssDouble", "1!1L1\\1x1", ";8;E", ";-;=;M;];m;};", "ofNoNetworkButton", "clWebDarkGoldenRod", ";4=(?,?4?8?", "ProductVersion", "w`AQpiii", "fhhQ0fhh", "psDash", "TPUtilWindow", "VRe7R", "2>2f2", "33?33", "CreateICA", "879M9;:A:_:", "clWebDarkSlategray", "8Registry", "*JBoP", "SetWindowOrgEx", "SVWUQ", "TSizeConstraints<", "Position", "EmptyClipboard", "iiiii*", ";S0t5", "::;\\;", "TImeName", "4\"4&4*4.4@4R4V4f4n4", "-ffff!", "T__3612524293", "EVariantInvalidOpError", "*bUVv'O", "TMouseActivateEvent", ">&><>R>h>/?E?[?q?", "miiiQ", "GetObjectA", ";J?S?]?w?", "CreateCaret", "Windows", "1\"101w1", "iWhii", ";E$>(>,>0>4>8><>@>D>H>L>P>T>X>\\>`>d>h>l>p>t>x>|>", "3$3D3L3P3T3X3\\3`3d3h3l3p3t3x3|3", "TGlyphList", "clBtnShadow", "EAbort", "GetEnhMetaFileBits", "Uh>=B", "DrawIconEx", "MonitorFromWindow", "UhQ8E", "K0KJCQ", "iiiiiA", "TPositL", "8.8D8Z8p8", "maManual", "!5Ksr", "4~hQ5r%", "GetTickCount", "VarNot", "?\"?2?B?R?b?r?", "clWebLightSalmon", "ssRegular", "R(FKu", "pmExplicit", "OnMouseUp(", "BeginPaint", "goFixedVertLine", "@U@u*", "+W$;U", "TCollectionx0A", "November", "Invalid class typecast0Access violation at address %p. %s of address %p", "TSizeConstraints", "Bhttp://www.microsoft.com/pki/certs/MicRooCerAut2011_2011_03_22.crt0", "Confirm", "z%y\"m", "ud>M#", "header", ">http://www.microsoft.com/pki/certs/MicTimStaPCA_2010-07-01.crt0", "OnPopup", "0&0<0R0h0~0", "IwdqG", "2!272M2c2y2", "Action", ",iihhhhjiii", "iQ}`hh!", "Tahoma", "1{!F{Z", "Controls", "6!616A6Q6a6q6", "Pour r", "QJehh", "caFree", "2J3`3v3", "CreateDIBSection", "><>D>H>L>P>T>X>\\>`>d>t>", "Z_^[X", "bkSoft", "OnActivate", "626H6^6t6", "e\"jiii", "bQ^ghh", "3Q4h4", "6#7p7", "bsClear", "BevelOuter8%A", "$]_^[", "VhT\">8>N>d>z>", "\"mmCDk3", "i8hii", "-ehh/", "C(_^[Y]", "0!1E1o1", "<%<5!?B?R?", "='=7=G=W=g=w=", "clWebTeal", "GetPolyFillMode", "BitBlt", "n!xiii", "B :A u", "Redmond1", "b#W2c$b", "JUG5r", ")T(8cb/", "imSAlpha", "6=6E6I6_6k6", "iIhii", "2#2'2@2c2o2", "UhakI", "m/d/yy", "Printer", "IsControl", "GetThemeSysColorBrush", "4/4P4t4", "GetTextAlign", "@0H0N0Z0b0", "T__3613492445", "Uhh,F", "3333:\"$3333338", "Ehttp://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl0Z", "mQO2hh", "ciyii", ":\":&:*:.:f:t:", " !\"#$%x", ">,>Y>c>n>", "iRhii", "\"jiii", "<@<2=", "T__3612455915p", "TBitmap", "<-fC333", "aQ(hhhR", "=\"=L=r=", "T__23d2f1cU", "ImmGetContext", "Ignore", "ofOverwritePrompt", "ssMiddle", ": :$:,:0:8:<:D:H:P:T:\\:`:h:l:t:x:", "EBitsError", "Graphics,", "TConversionFormat", "7$7,7074787<7@7D7H7L7`7", "0\"020B0R0b0r0", "DefaultMonitor", "iLhii", "9\"989N9d9z9", "xr1G&&", "Uhn~I", "clWebLightBlue", "ofHideReadOnly", "\\$4Vj", "RowCount<", "toolbar", "0Mapi", "startpanel", ":A;W;m;", "C 6QC", "bvNone", "TMemoStrings<", "eQLehh", "4\"585X5", "Metafiles", "Array ", "TCloseEvent", "T__3610111104", "; ;$;(;8;H;L;\\;{;", "CreateWindowExA", ">1>G>]>s>", "CharCase,", "tln- ", ",Qvhhh", "PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD", "TabStopd", "iiii5", "$jiii'm ", "; ;$;(;,;0;O;[;c;k;v;", "FindClose", "VWUUh", "OpenThemeData", "cbGrayed", "TRegistryS", "FlatSB_SetScrollPos", "|$!z$", "727E7U7e7u7", "|$( EMFt", "i1hii", "Visible", "YZXtp", "The sizes of unexpected leaked medium and large blocks are: ", "XXddzUZR{u", "Polyline", "BorderWidth", "Color`", "T__3612484132t", "VarDateFromStr", "3/5j5", "t?Htb", "000000670", ";$;(;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", "ichii", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiimy", "? ?$?(?,?0?4?8?", "3F4\"5H5n5", "sultat.", ">/???O?_?o?", "VarXor", "TSetEditEvent", "-]x n", "[Qihhh", "`CToqM", "epEndEllipsis", "i\"piii", "DeleteDC", "Snc2f", "Qm#miiiQ", "GetSystemMetrics", "6\"686N6d6{6", "GetSystemMenu", "5*52565I5Q5U5m5u5y5", "OEMConvert", "@!:F!t$", "GetKeyState", "=%=;=Q=g=}=", "Enabled|", "a#jiiiQmXhh", "dmPrimary", "TDockDropEvent", "OnShortCut", ";*;@;V;l;", "H!x\\t", "434I4_4u4", "T__3614639166", "5A5Q5b6", "2,3<3", "4!444I4l4x4|4", ")siiiQ", "Alignment", ">&><>R>h>~>", "QZABh)m0", "UheWI", "TFileFormat", "iuiii", "<)}h>W", "TBevelKind", "ghhlG", "biMaximize", "RichEdit line insertion error", "333>fd333333", "ImageList_GetDragImage", ">b?k?", "clWebMidnightBlue", "UhrNE", "=@>y>", "Variant or safe array is locked", "imSKata", "5<6z7", "=U>\\>", "5MaskUtils", "iQbehhQ", "VarCmp", "BkU'9", ">*>@>V>l>", "Warning", "8)898I8_8y8", ";L;T;\\;d;l;t;|;", "Ohxx _lG", "l#riii", "Sleep", "T__3612487302x", "File access denied", "INFNAN", "RegQueryValueExA", "7.7E7w7", "h\"kiiiQ", "3'3=3S3i3", "SyncObjs", "i[hii", "poDisablePrintToFile", "D=xz#", "b.Hg/H", "GetTextMetricsA", "6%6?6G6K6^6", "??hN-M", "IsCharAlphaNumericA", "Vo@'?X", "4R(EZ}", "818G8]8s8", ":\":8:N:d:z:", "clWebKhaki", "T__3612342531", "|hK,_", "dsNormal", "\\;u1NfK", "CP@t2", "UhscH", "EMathError", "IsWindowUnicode", "IniFiles", "iiiiiiiiiiiiiYiiiiiii)iiiiiiiiiiiiii", "iiiQ&_hh", "lTQr;", "\\K!\"B", "Label1", "ofCreatePrompt", "Message", "iw^GR", "5(585H5X5h5", ":\":*:2:::B:J:R:Z:b:j:r:z:", "PrintRange<", "3,4d4n4x4D6", "FlatSB_SetScrollProp", ":!;-;6;S;g;", "HcVwh~}", ",mQxtii", "@Qr?hhTx", "Z%$os", "ImageType", "ComCtrls", "r\\~L&", "r|j2v", "odReserved1", "@3N3^3n3~3", "TMouseWheelEvent", "T__3613637216", "&Close", "4#424I4v4", "Consts", "787V7(828F8M8Y8m8v8", "QI?hh", "QEVeUU", "Microsoft Code Signing PCA 20110", "UhamA", "4l4p4t4x4|4", "MonitorFromPoint", "F(hdF", "TuQviiiTnQ", "UhG=C", "hhQFZhhQE[hhQXchhQ", "3+4u4", "YZ_^[", "8&8=8W8", "> >$>(>,>0>4>8><>@>R?", "^iiiTr", "TProgressStage", "TSpeedButton", ")Q$jii", "1G2]2s2", "GetDlgItem", "1\"535p5#636C6S6c6s6", "QEHhh,R", "ighii", "tooltip", "iQf{ii,", "iihhhhuiii", "`%N;R", "clWebDarkViolet", "dStdCtrls", ";B@t@", "PtInRect", "ParentShowHint(", "=Q;z%2I", "FromIndex", "384E4N4W4y4", "TControlActionLink", "T__3614684908", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii", "818G8]8s8q:", "; ;$;(;,;D;d;l;p;t;x;|;", "3 363L3b3x3", "TGetSiteInfoEvent", "OnSelectionChangex", "jjjjjjj", "4R4[4i4", ":-:=:M:", "OnShowHFC", ";2<:B?_?", "User32.dll", "gn}k_J", "=!=7=M=c=y=", "ghh,Q", "0f;\\2", "TMargins", "TrackPopupMenu", "CreateSolidBrush", "818Y8", "The unexpected small block leaks are:", "C~6%>*>4>D>O>\\>a>2?F?R?i?u?", "+iiE)iiiiiiiiiiiiii", "Microsoft Corporation0", "TPanel", "UnrealizeObject", "5/5\\5l5x5|5", "0$040D0T0d0t0", "UhuxC", " `uQwlc)", "3X4f4|4", "(r[j", "7#7>7J7R7d7", "3=3f3v3", "Grid too large for operation", "T__3610079717", "poNone", "8]_^[", "Q+>A>W>m>", "4$4:4P4f4|4", "T__3614644747", "iQ`chh", "9-:7:", "ImageList_BeginDrag", "i(hii", "a#kiiiQG", "Uhw6F6_6c6g6", "kh:+ui,", "beBottom", "iiiiiiiiiiiiiiiiiiiiiiiiiiiii%", "5X5\\5`5d5h5", "555.WWWOVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTVVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUVVTUUVTUUVTUUVTUUVTUUVTUUVTUUVTUUVTUUVTUUVTUVVTVVVO2221", "424H4^4t4", "1!2%2)2-21252", "Lines<", "=(=>=", "BBALL", "GetWindowRect", "wwwwwwwww", "Z]_^[", "Q#oiiiQH", "clWebLightCyan", "Software\\Borland\\Locales", "^dVhd", ":3:I:_:u:", "TMemoStrings", "ofEnableIncludeNotify", ";ADti", "TSaveDialog\\LC", "dsDragMove", "0\"080N0d0z0", "T__3613529413", "CreateBitmap", "OnKeyUp", "UTF-8", "TCustomForm", "!KK@ ", "Q'hhh", "Alignment@lF", "7&7<7R7h7~7", "T__3613634023|", "Text exceeds memo capacity+Operation not supported on selected printer.There is no default printer currently selected/Menu '%s' is already being used by another form", ":*3:\"$3338", "TMenuActionLink<", "4\"454E4U4e4u4", "A,(k(N_s", "t en Double dans Bloc %d] les cases en rose p", "TEXTFILEDLG", "GP t;", "clWebRosyBrown", "DrawThemeText", "0(080H0X0h0x0", "0!050G0", "AutoSize", "TSarray", "9+9k9", ";C$t4", "1!272M2c2y2", "FlatSB", ";E", "Division by zero", "TFiler", ">http://www.microsoft.com/pki/certs/MicCodSigPCA_08-31-2010.crt0", "$`2X`F", "VirtualFree", "T__23d313cU", "Cannot open clipboard", "2\"2*222:2B2J2R2Z2b2j2r2z2", "iiiii1", "2>3x3", "6 6(6,6B6g6", "0.0D0Z0p0", "WindowState", "T__3612385103", "R@GNu", "\"C8338", "bdLeftToRight", "PATPF0", "OnClose8kE", "=JVtm", "2=2M2N3l3", "105000", "<1=P=p=x=|=", "clInactiveCaptionText", "6+7V7o7", "T__3609895544", "?%?;?Q?b?u?", "Legal_Policy_Statement", "TranslateMDISysAccel", "MouseZ", "2(2024282<2@2D2H2L2P2d2", "+hxii", "TLabel", "uiiiiQ*hhh", "iiiQliiy", "Q> hh", ";.<>#>3>C>S>c>s>", "40464<4T4", "TImage", "TScreenD", "e de jeu !6Erreur : Manque de candidat en case non r", "<9<=5T5j5", ":-:C:Y:o:", "?(?8?H?X?h?x?", "=#=9=O=e={=", "ssNone", "QPfhh", "pbNone", "Qm\"hh", "4)494I4Y4i4y4", "TErrorRec", "T__3611084837", "Uh/!A", "878\"9W:", "*iiiiiiiiiiiiii", "L3BD/", ";);9;I;Y;i;y;", "7$7,747<7D7L7T7\\7d7l7t7|7", "4`5^6", "GetMonitorInfoA", "iyiii", "iAhii", "<$<,<4<<", "=5=K=a=w=", "UhL;K", "TBaseDragControlObjecth", "crIBeam", "OnEndDrag", "T__3611047846", "sx;P`u", "1ghht", ">\">8>N>d>t>", "T__3614573958", "=)=C=O=g=", "\"tiii\\", "@DDys", "GetThemeSysBool", "Uh4T4j4", "iMhii", "(fK$.", "clWebTan", "clWebMediumAquamarine", "TCustomDrawGrid", "TCanvas@", "920603000", "hZ#@,", "160907175855Z", "i'jiii", "Q8hhh", "GhhTa", "$nq`t", "< <6=T=j=", "OriginalFilename", "*>@>K>s>y>", "4E4^4u4", "Qq\"1>", "UhayC", "pPM<2", "TDragDockObjectH", "kD$TdP", "Checkedl5E", ";@<1=a=", "D$LPkD$XdP", "poDefaultPosOnly", "2'2r2z2", "7;7C7G7^7f7", "Q [A3", "?+?A?W?m?", "OnGetEditText", ";X0t@S", "D$PPj", "232I2_2u2", "BorderStyle,", "clWebCadetBlue", "Invalid ImageList", "GetMenuState", "Sa)!:jc", "IHelpSelector", "3$343@3Z3h3", "QQQQSV", "1http://www.microsoft.com/PKI/docs/CPS/default.htm0@", "CallHelp", "Name<", "hhhTu", "; ;$;,;0;4;8;<;@;D;H;L;P;T;X;\\;`;d;h;l;p;t;x;|;", "9\"9-9", "0?0D0^0", "6 7_7", "Break", "Qx!hh", "BorderStyle|", "ehhQd\\hh!", "iiiiiiiiiiiiiiiiiiiiiiiiiiiii-", "SnapBuffer,cE", "T__3612382692", "919G9]9s9", "TDragState", "=\"=;=", "Q|!hh", "9L:h:", "goEditing", "Ui!'K", "iiiiiiiiiiiiii", "Jhiii\\", "OnMouseMove", "UM.yRg", ";B0t'", "THandleStream", "3v4.5r5", ":X?s&", "ExtCtrls\"", "TButtonControl", "TCustomAction", "0QF1hh", "3&353B3G3P3V3e3j3o3", "Qq9hh", "OnColumnMovedL", "c,@1d!", "%s_%d", "R,;C4}!", "0 0=0E0a0i0", "8(8:8", "scrollbar", "2bel&", "9'9=9S9i9", "Hghhl+", "YQ;&hh,R", "FormatMessageA", "iQ#dhh,", "4=5[5O6", "7$747D7T7f7v7", ">4>J>`>v>", "VisibleRowCount", "Ehttp://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl0Z", "Q<)hh", "0!0%0)0-0C0O0e0m0q0", "1(181H1X1h1x1", "TTabOrder", "!ghhn", "Oi)hh", "GetMessageTime", "303F3\\3", "TP0TP", "GetMenu", ":/:E:[:q:", "ExplicitHeight", ";Rkjii", "vh@p$lck", ";6;E;", "i!hii", "6L6k6\\7j7", "TPropIntfFixup", "_^CNu", "jCQB}ii", "i,R.NhhTa", ">3>M?c?y?", ":S 8X", "OnEndDragH", "t%Jt?Jt[", ":$=b=", "clWebThistle", ")#yiiiQ", "<.#>9>O>e>{>", "\\=7t7", "iihhhhliii", "9\"989N9", "TStringList", "maActivate", "AlignRect", "9,949P9X9u9", "HideSelection", "=&=<=i=", "eQ.;hh", "Uh-aH", "tFj@j", "LoadBitmapA", "ofForceShowHidden", "515G5]5s5", "T__3613565645", "BorderWidth,", "> >C>O>e>m>", "jR'iiiQ", "FrameRect", ">!>1>A>Q>", "B!:F!u", "TCommonDialog", "w0iiiii", "QC^hh", "psUserStyle", "= =&=>=K=Z=a=o={=", "T__3611297227", "fsMDIForm", "Information", "NewHeight", "TClipboardFormats", "ARect", "TThemeServices", " - Dock zone not found", ">?>C>i>u>", "$L_Z'v", "2$272;2L2X2\\2h2l2t2x2|2", "T__3614860330", "=6>=>T>", "%s (%s, line %d)", "iEhii", "=Masks", "maNoActivate", "T__3614568377", "RadioItem", "T__3614752550", "RowCount", "comdlg32.dll", "StateL", "70V0s0", "FocusControl", "%s on %s@GroupIndex cannot be less than a previous menu item's GroupIndex5Cannot create form. No MDI forms are currently active0Can only modify an image if it contains a bitmap*A control cannot have itself as its parent", "3 3$3(3,3034383", "pIII8", "Invalid stream format$''%s'' is not a valid component name", "U%`|e", "SetMenu", ":\\;`;f;j;t;", "k$1}q", "iGb*Qm", "?+?5?>?r?x?", ".AED!?", "1'2 4", ":*:`:m:", "2 est coch", "QF4_4j4", "taAlignTop", "caHide", "pN%8[", "JTI\"m|", "caNone", "1&1A1M1c1", "progress", "clGray", ":^9tf", "TRect", "iiiihhhhkiii", "- qzm", "? ?$?(?,?0?4?8?\">/>", "GetMenuItemID", "TEndDragEvent", "TransparentColor,", "iG2*Qm", ";)QO", "Uh$^B", "miiTX", "i2hii", "wz,ZQG0", "ioiii", "Q(Whh", "7+7g7u7", "GetPropA", "T__3614783937", "ActnList", "<0;B;F;J;P;", "1e1i1m1", "clMedGray", "PlainText", "TBits", "Uhf&B", "t", "; ;0;@;P;`;p;", " hhTY", "6&8A8Q8a8q8", "DestroyWindow", "iDhii", "OnAlignPosition", "blGlyphLeft", "=+=F=a=~=", "T__3612413320", "9'9.9O:_:", ";-;5;9;O;r;~;", "PeekMessageW", "1;1T1e1", "HeightL", "Rh_^[", "Panel", "TClipboard", "Ph@B@", "psOwnerDraw", "Q/jii", "iQSghh", "$YZ^[", "imClose", "SYMBOL_CHARSET", "TMenuAnimation", "w4>DP", "UhW^B", "9L:`:t:", "iiiiy", ";CLt_3", "400000020", "August", "<'<=;T;j;};", "UhC>E", "n+\"WN", "q|=CZ", ">3>X>x>", ";0=T=e=", "TCheckBoxState", "CL`F*", "[B!kV", "TSBCreatePanelClassEvent", "xpwwwww", "go|)k", "N0L0J", "D$8PS", "EhhQ13hh", "THelpType", "EnumClipboardFormats", "iiiiii", "Uh2pG", ">0>X>s>", "alNone", "Error", "BevelWidth8%A", "6-6>6K6m6z6", "iFhii", "Pitch<", "EnumThreadWindows", "DefaultColWidth", "iihhhhniii", "maAutomatic", "clWebPink", "TMenuItem", "RowHeights", "pmMergeNotPen", "TMetafile<", "T__3610156846", "ufTu_", "Q;ghh", "1/1I1[1", "clInactiveBorder", "SimplePanel", "pHf&x", "D$DPj", "traynotify", "5 5/5;5", "T__3611051039", " ,:K/", "BlendColor,", "252<2\\2", "?-?C?Y?o?", "Y_^[]", "eQH,hh,R", "T__3614749357", "crSizeWE", "WhhTs", "052000640", "oQs/`", "clWebCoral", "T__3613676618", "*0O1V1", "'hh,Ry!hhT>", "9!979U9k9", "iriiiR", "alBottom", "clWebLime", "333333333333?", "4 5*5_5", "1$141D1T1d1t1", "; ;6;L;b;x;", "TMenuItemStack", "AutoSelect", ",ii+,ii=,iiQ,iig,iiy-ii", "='=Q=", "Dm)pM", "TAnchors", "ofNoValidate", "Not enough timers available!Printer is not currently printing", "ImNnU", "f#CTf", "QQQQQQSVW3", "Microsoft Time-Stamp PCA0", "4h:It", "8K8R8i8", "GetProcAddress", "3333333333338", "QK!hh", "1J1[1", "Invalid variant operation%Invalid variant operation (%s%.8x)", "f+3f+ff+", "989=9F9L9a9o9u9", "0)0?0U0k0", "TPopupMenu", "EMenuError", "SetBkMode", ";-Z?i?", "585i5s5", "Failed to Save Stream", "iiiiiiiiiiiiiiiiiiiiiiiiiiiii}", ";7;?;\\;d;", "/QnMhh", "Interface not supported", "iyiii1", "9@9J9T9^9h9", "p`6|ZK", "QZhhh", "737I7_7u7", "EFCreateError", "GetThemeDocumentationProperty", "e,Q\\hhh", "5/LFJ\"", "iZhii", "EqualRect", "344g4", "4D4Q4`4o4~4", "(%d donn", "AutoHint", "4#4z4r5", ">%>->6>B>G>P>Y>b>k>t>", "RestoreDC", "0-010D0T0d0l0p0t0x0|0", ",Qs(hhl/", "jiihv", "Printer selected is not valid", "$0E0[0", "TabOrder", "miiyi", "X'UQo", "3yTdwc", "Khlx ;", "707F7\\7r7", "EnableScrollBar", "EClassNotFound", "BiDiMode", "MS Shell Dlg 2", "9/9?9O9_9o9", "H0F0D", "iQdHhh", "Enhanced Metafiles", "HelpContextl5E", "00090020", "RealizePalette", "i0hii", "T__3613600225", ">8>H>X>h>x>", "Default", "clWebDarkRed", "4^RP%", "`.itext", "Caption<", "@.reloc", "9\\o*xB", "T__3609824732", "<95T5j5", "Locked", "ofExtensionDifferent", "172C2P2`2|2", "8f&C:", "Ziiih;", "n8m4jlk", "R$eqR?", "@!:B!", "TCommonDialog EC", "TAlignInfo", "T__3610153676", ": :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\\:h:t:x:", "TCellule8", "9 9$9(9,9094989<9@9D9H9L9P9T9X9\\9`9d9h9l9p9t9x9|9", "FixedColor<", "=&=*=;=C=_=g=", "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", "UdhhQ", "$3333333", "747J7`7v7", "*adjU", "-iyii", "T__3611192617", "r{;+\\*QT", ";.2T2j2", "crSize", "2g'L$", "opi%s", "ParentBiDiMode", "iiiii!", "WantTabs", "=0=F=\\=r=", "AnimateWindow", "4 4$4(4,4044484<4@4p4t4x4|4", "j>IR]", "S _^[", "1!151Z1}1", "T__3613381472", "CallWindowProcA", "MultiMon", "56000000", "4L4\\4h4l4t4x4|4", "h$iik", "Uh{:@", "303F3\\3r3", "&8E&b", "X?ENu", "qiiijiiiiy", "pZ56V[", "TGraphicsObject", "`l4r?", "IcVwh~}", "miiiiy", "(%s : fausse donn", "9 969L9b9x9", "StdActns", "4 4$4:4F4\\4", "bsHorizontal", "K\"jiiiQ", "090400050", "TMenu`", "TForm", "clWebBurlywood", ",iiihhhhqiii", "Uh5^C", "&Ignore", "MS Sans Serif", "Access violation", "Q@Ihh\"", "iG2*Qn", "2!242|2", "OnStartDragxyF", "nCipher NTS ESN:57F6-C1E0-554C1+0)", "T__3613671014", "GetSysColorBrush", "3\"3*323:3B3J3R3Z3b3j3r3z3", "TShortCut", "poDesigned", "T__3613461035", "BevelInnerp", "UhgLB", "7-7C7Y7o7", "Scaled", "_^YY]", "CreateDCA", "030009080", "SetWindowsHookExA", "OnTypeChangehHC", "R0GNu", "imiiiiiiiE", ">P<%:", "FixedRows", ":Qniii", "TStatusPanels", "iiihhhhliii", "maBottomToTop", "CompanyName", "GlobalAlloc", "N&o to All", "Dispatch", "T__3612234751h", "fsStrikeOut", "TBrushStyle", "T__3612453481l", "TrackButton", "i]hii", "OleStr", "OnMouseLeavex", "/hhii", "i7hii", "GetLongPathNameA", "dhhTx", "3333fc33333338", "GetSaveFileNameA", "Q`FOu", "03600002", "Invalid property path", "Ih;J4u", "350000", "GetThreadLocale", "LcVwh~}", "7E7e7", "TCollectionItem\\/A", "OnTimer", "UhVVL", "sQzchhR", "E>[>q>", "OnAlignPositionP", "1'5V5e5", "<20I0", "Selected", ";8;E;n;", "= =6=L=b=x=", "2Q2q2", "&Eehhiyii", "@?:F?v", "-%dhh", " t4VS", ".1\"(]", "clWebBisque", "<;h>", "8 8E8M8Q8m8u8y8", "Y_^[Y]", "m!{iii", "EExternal", "i,hii", "Allow", "3333\"", "GetCapture", "1\"1>1E1X1d1", "%CU0m", "bvSpace", "3;4\\4}4", "SetThreadLocale", "2/2?2O2_2o2", "TTextAttributesxyF", "9+9A9W9m9", "OnMouseWheelUph", "EStringListError", "commdlg_help", "x/Bjaz", "IsAppThemed", "CHINESEBIG5_CHARSET", "TStatusPanel", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiiii", "F %s : EXIT sur ligne de donn", ";QBR", "T__3612418924`", "Dialogs,HC", "%hhTT", "<0!>%>)>->4>S>^>l>~>", "iihhhhjiii", "T__3613597055", "=%=4=P=~=", "clWebPlum", "UhwVB", "iOhii", "poMainFormCenter", "0(282", ".iii/nu", "TMouseButton", "160907175647Z", "Uh8<@", "=l>t>", "l#qiii", "1'1=1S1i1", "iQEfhh", "Classes", "MOPR1", "iY^SN", "PPRTj", ",QZhhhx(", "T__3614676157", ":):?:U:k:", "}\\iL<8", "T__3614570788", "3333333:3333333383", " kgv ", "1+1;1K1[1k1{1", "StdCtrls", "272?2]2", "OnKeyDownL", "2 2$20242P2T2X2\\2`2d2p2t2", "DragCursor", "33333:\"$3333338", "oleaut32.dll", "<-<=L>P>T>", "OnUnDock", "50585<5@5D5H5L5P5T5X5\\5`5d5h5l5p5t5x5", ",]_^[", "858g8", ";G$t@", "BBRETRY", "Layout File", "TPadding", "2 2$2(2,2024282<2@2D2H2L2P2T2X2\\2`2d2h2l2p2t2x2|2", "SafeArrayGetUBound", "TCursor", "DockClient", "fU3fUffU", "Oiihh", "TMouseMoveEvent", "T__3611303590", "clWebSandyBrown", " e @\"", "Single", "Stream read error", "mIK_Z", "solue enti", "Qv!hh\"riii", "QlGNu", "Uhwe@", "Uh3v@", "T__3610006494", "9!9.949`9f9", "T__3612379522", "i#ryiiQ", "SelectPalette", "(Z]_^[", "6'6=6K6T6d6l6r6", "<3;T;j;", ";);2;?;M;V;c;w;", ";Fdu;", "iYhii", "Y[YY]", "T__3611232778", "iiyiiikiimiiiiiiimiiiiiiiiYiiimiiiiiikijiiiiiiiiiiiyiiyiiiiiiyiiiiiiiiiiii)ii", "DefWindowProcA", ":#>*>", "2'2=2S2i2", "TStrings 1A", "TContainedAction", ";hhTv", "5)585P5", "GetRgnBox", "< <$<(<,<0<4<8<@'>=>S>i>", "TGlyphList(IF", "222H2^2t2", ">)>9>I>Y>i>0?F?\\?r?", "combobox", "FlatSB_GetScrollInfo", "Smooth<", "253K3a3w3", "iiiiie", "GetROP2", "909F9\\9r9", "odNoAccel", "GetCurrentProcessId", "8/:9:_:i:", "1S2e2p2", "ImageList_Replace", "4Y4^4b4f4l4", "8>8M8d8", "6R7[7", "BorderWidthd", "SizeGrip", "X0(101:1@1J1X1r1", "/ii!/ii5/iiK/ii]/iiq0ii}0ii", "GetClientRect", "clWebMagenta", "OptionsEx", "<$BMt", "8#858{8", "FormStyle<", "`'kZ,", "?3?I?_?u?", "Quhhh", "9*:x:", "StdCtrls0", "GetThemeBool", "TStack", "< <$<(<,<0<4<8<<<@f?|?", "MOPR1'0%", "0iiiiii", ":-:<:@:H:L:X:\\:d:h:l:p:t:x:|:", "Invalid variant type", "7%7,737:7A7H7O7V7]7d7k7r7y7", "cl3DDkShadow", "\"*FBg+e", "maActivateAndEat", "Jhiiix", "GetSysColor", "9,9B9X9", "?%?;?Q?g?}?", "WordWrap", "<46N6^6n6~6", "TStatusPanelsxnF", "Command", " iiir;", "ssShift", ";B@t/", "364z4", "Metafile is not valid!Cannot change the size of an icon", "clWebOrangeRed", "Cannot hide an MDI Child Form)Cannot change Visible in OnShow or OnHide\"Cannot make a visible window modal", "!ehhn", "THintAction0|C", "akTop", "EPrivilege", "Invalid data type for '%s' List capacity out of bounds (%d)", "u\"Vh_", "9::>:J:P:", "171102201717Z0", "TRegGroups", "h$n$H", "#ZYeay\"4", "0 0$0(0,0:0B0X0`0h0p0x0", "Delphi%.8X", "T__3614857160(", "8,8<8L8\\8l8|8", "B.rsrc", ";062L2", "576m6", "T__3614826509", "o|j*Yw", "clWebBrown", "Caption,", "ebutton", "soudre la ", "sQvfhh", "!jiii,", "GlobalAddAtomA", "3 3$3`3d3h3l3x3|3", "goDrawFocusSelected", "bhhTm", "X!:Y!t6", "iQ%`hh", "PACKAGEINFO", "pmMerge", "OnCreatePanelClass", "7!777M7c7y7", "moiii", "SetFilePointer", "ahh!miiiT", "clWebPapayaWhip", ";+;;;K;[;k;{;", "DestroyMenu", "poDefault", ">K>^>x>", "OnDockOver", "ahh!]", "d<:t?I", "InsertMenuA", "maNoActivateAndEat", "TObjectListp", "ofNoChangeDir", "T__3614755720", "clWebLinen", "SetMapMode", "pmMaskNotPen", "GetDesktopWindow", "iRH#hh,", "SafeArrayPtrOfIndex", "ssRight", "bsSingle", "9,919=9G9M9U9v9~9", "f24 5JC", "TBorderStyle", "2(2>2T2j2", "%A`V]", "StdCtrls;", "GridsE", "SetClassLongA", "CommCtrl", "TURKISH_CHARSET", "ikiiimixihhii!iiiiiii", "GetFileVersionInfoA", "Hd'dJ", "< <$<(<,<0<4<8<<<@8T8j8", "Q<_^[", ";k t@", ")>aUJ", "\"J\"C3333", "ToIndex", "3.3D3Z3p3", ";Tsr;", "SendMessageA", "TCustomGroupBox", "lstrcpynA", "3:4W4k4", "clWebDarkMagenta", "3CuoD", "THAI_CHARSET", "TScrollBarInc", "pmMaskPenNot", "Floating point division by zero", ">-?Y?f?z?", "6 6(6,6064686<6@6D6H6L6P6T6X6\\6`6d6h6l6p6t6x6|6", "TBevelEdges", "g%K}9", "0_0u0", "P1H1!", "?\"?3?D?w?", "?%?5?E?U?e?", "6!676M6c6y6", "EVariantArrayLockedError", ">J?N?R?V?Z?^?b?f?j?n?r?v?z?~?", "4%474v5", "Ihttp://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl0^", "_^[YY]", "PixelsPerInch", "ty;s@u", "!}SB%", "1iiiiii", "TButtonLayout", "Qqhhh", "DialogsDMC", "5g6w6", "TG}pQ", "Jq4u #", "545J5`536N7", "6%6;6Q6g6}6", "Uh>aF", "TAlignInsertBeforeEvent", "*nj*,", "2*ImjA", "6)6?6U6k6", "A%.7n<", "*34620+e1abb453-234b-4b9f-afec-70c581395a3a0", "DestroyCaret", "BALTIC_CHARSET", "blGlyphRight", "Floating point underflow", ">3>I>W>", "0+03070P0`0l0p0x0|0", "E$PVSj", "Uhl&I", " &1xyH", "Translation", "b)#}Wk", "FlatSB_ShowScrollBar", "<8<@D", "clSkyBlue", "3d3l3{3", "EInOutErrorD{@", "THintInfo@", "vMenus", "<$<:8?@?L?P?\\?`?h?l?p?t?x?|?", "<4=G=l=}=", "user32.dll", "Forms]", "EIntError", "KB*A5:/", "CloseHandle", "=W>[>_>c>g>k>o>", "Uhw?J", "; ;(;0;8;@;H;P;X;`;h;p;x;", "3Q@ghhT", "http://www.microsoft.com0", "O}=l9", "T__36123425318", "UnhandledExceptionFilter", "j\"hhh", "i0ihhhh", "wsNormal", "hh,Rt", "Sender", "454K4a4w4", "?WinInet", "n#{iiix(", "iGb*Qn", "Big Endian Unicode", "CH+D$", "]NlOB", "656K6[6", "4N5V5h5w5", "mmmm d, yyyy", ">!?(?", "OnMouseLeave", "<$<,<0<4<8<<<@:R:f:p:", "dkDrag", "qiiii0", "jTshj", "6^7m7", ";:;J;w;", "TUnDockEvent", "T__3611158819", "clWebIndianRed", "QUEhh", "iQWhhh", "?&?K?p?", "HelpFile,cE", "8)8?8U8k8", "33338", "clWebCornSilk", ">\">*>2>:>B>J>R>Z>b>j>r>z>", " 2001, 2002 Mike Lischke", "cbUnchecked", "G>N>e>,?8?0>@>n>", "> >$>8>H>X>`>d>h>l>p>t>x>|>", "GetThemeBackgroundContentRect", "TCanvas", "WindowMenu", "8%8;8Q8g8}8", "ImmSetCompositionFontA", "i=t1[", "Ehttp://www.microsoft.com/pkiops/certs/MicCodSigPCA2011_2011-07-08.crt0", "%s5Could not convert variant of type (%s) into type (%s)=Overflow while converting variant of type (%s) into type (%s)", "4a+e.", "TPicture", "1ehho", "T__3613535017", "i'hii", "clWebLightSteelBlue", "clWebOrchid", "2C2Y2o2", "BbPB3", ";<<@I", "IInterface", "Button", "$jiii", "*%0^Ek", "AnchorsX", "SendMessageW", "ihhii", "1)1?1U1k1", "RZjiif", "LongWord", "=,=B=X=n=", "#stT1i", "\"C333", "uxtheme.dll", "goRowSelect", "IsCharAlphaA", "ImageIndex", "7 7$7(7,7<7K7O7`7h7", "6N7z7", "iQ_)hh", "OnShowx", "UhzkJ", "ARABIC_CHARSET", "uP%\"Q", "RemovePropA", "clWebGray", "imDontCare", ")88/gF", "i,RsLhhTa", "160212012521Z", "iriii0n", "K3!t@wP", "TDefaultMonitor", "OnChange", "NumGlyphs", "Padding", "TCustomLabel", "THelpEvent", "T__3612376352", "-bhhT", "%]BB7", "YStrUtils", "TSelectCellEvent", "TCustomPanel", "/Qcghh", ";\";*;2;:;B;J;R;Z;b;j;r;z;", "Menu inserted twice", ";2<`<", "Uh{1E", "odDisabled", "March", "clWebTomato", "=F=n=", "UhXuB", "TBorderIcon", "ExtCtrls", "Fzx1o", "\"C338", "000730", "B~1TZ", "imOpen", "2:2B2^2f2j2", ":#:9:O:e:x:", "QVXhh", "diyii", "poOwnerFormCenter", "6 6$6(6,6064686<6@6D6H6L6P6T6X6\\6j6r6Z7^7b7f7j7n7r7v7z7~7", "?(?8?H?X?h?u?", "3A4d4t4x4|4", "526W6d6", "biSystemMenu", "sMk;e", "IntersectClipRect", "6[7t7", "T__3612416513", "GetFocus", "TPrintDialog", "![#81", "Boolean", "taLeftJustify", "IncrementalDisplay", "T__3612489713|", "121H1^1t1", "?2?H?^?t?", "OnHintH", "IsClipboardFormatAvailable", "=$=:=P=f=|=", "TContextPopupEvent", "iiiii=", "3333:\"$", "}Gri5", "RegOpenKeyExA", "TBaseDragControlObject", "T__3612237921,", "p'iiyiTu", "goAlwaysShowEditor", "5F5W5`5", "Currency", "GetParent", "mQ[Khh", "iQM)hh", "}lM #", "L:+K.", "FixedCols", "8)898I8Y8i8y8", "mQ_Whh", "#oXFW", "TCheckBox", "ofFileMustExist", "DrawFrameControl", "Menust", ":/:>:U:d:{:", "Q;.hh", "poProportional", "='=.=8=B=T=d=", "ShlObj", "poPageNums", "?-?=?M?]?m?}?", "TPatternManagerSV", ".>D>Z>p>", "5;5L5", "IsThemeActive", "BorderStyled", "sEWd'k", "Font.Height", "4-4=4P4\\4|4", "T__3614860330A", "DesignSize", "4&4<4R4h4~4", "(s4F:F", "odHotLight", "BCg1R", "T__3611226438", "ijiii", "InitCommonControls", ";\"u?B?F?J?N?R?V?Z?l?}?", "8084888<8R8^8t8|8", "ImmSetOpenStatus", "000530100", "InitCommonControlsEx", "T__3611124998", "TStrings", "ShowHintL", "IsThemePartDefined", "$Microsoft Root Certificate Authority", "ValidateRect", "63676;6V6^6x6", "T__3611198980", "Yes to &All", ".-.h.Y", "7(7>7T7j7", "EActnList", "sDFJu", "UhF^B", "525B5J5R5\\5f5q5v5", "?\"?&?@?b?j?", "EnableThemeDialogTexture", ">&>W>^>m>t>", "Proportional", "`hh,R", "00000030", "TPrintRange", "iPhii", "NewTarget", "FindResourceA", "VarMul", "6C7T7e7o748", "=:>>>B>F>J>N>R>V>Z>^>b>f>j>n>r>v>z>~>", "\"\"pd:n", "i^hii", "PlayEnhMetaFile", "QYghh", "BBYES", "EAbstractError", "aQ-hhh", "<$w>", "EConvertError", "n!{iii", "iiiiiiiiiiiiiiiiiiiiiiiiiiiiiy", "=4=<=@=D=H=L=P=T=X=\\=l=", "clWebSlateBlue", "clWebDarkOrchid", "S$_^[Y]", "i+hii", "043091705", "050K0a0w0", "qlYlA", "TCustomMaskEdit", "clWebLightSlateGray", ",riii", "8*8:8J8Z8j8z8", "t=HtN", "7 7(7,74787@7D7L7P7X7\\7d7h7p7t7|7", "GetAsyncKeyState", " oW6'", "\\>", " >$>(>,>0>4>8><>@>D>H>L>P>T>X>`>l>v>~>", "80<0@0", "3A3a3", "This program must be run under Win32", "EAbstractError", "TExceptRec", "GetCurrentThreadId", "user32.dll", "3#333=3y3", "RegOpenKeyExA", "GetMessageA", "InternetCheckConnectionA", "GetCPInfo", "3\"3*323:3B3J3R3Z3b3j3r3z3", "4\"4*424:4B4J4R4Z4g4s4", " j1S1", "kernel32.dll", "ZTUWVSPRTj", "UnhandledExceptionFilter", "646_6d6i6", "LocalFree", ">0>8><>@>D>H>L>P>T>X>h>", ">+>:>V>", "DispatchMessageA", "7+787J7P7\\7p7x7|7", "FileTimeToLocalFileTime", "lstrcmpiA", "9(:0:\\:g:", "GetDCBrushColor", "winmm.dll", "9 9@9H9L9P9T9X9\\9`9d9h9", ";\";B;G;i;};", "6#727R7", "WideCharToMultiByte", "RZRZRY", "mmmm d, yyyy", "t=HtN", "4 4$4(4,40444", "GetCommandLineA", "GetACP", "D$LPj", "GetDCPenColor", "EControlC", "GetBkColor", "9$9)9G9M9`9i9n9s9x9", "3 3$3(3,3034383<3@3D3H3L3P3T3X3\\3`3d3h3l3p3t3x3|3", "EZeroDivide8\\", ">0[0x0", "j5XAB", "=8=\\=", "404@4K4]4", "PPRTj", "6 6(60686@6H6P6X6`6h6p6x6", "1/141N1s1", "MessageBoxA", "EDivByZero", "@cv0/iv", "GetPolyFillMode", "9 9$9,90989<9D9H9P9T9\\9`9h9l9t9x9", "GetVersion", "P.rsrc", "2+2Q2]2e2", ">(>9>E>", "=Z>o>z?", "https://www.microsoft.com/en-eg", "RaiseException", "ReadFile", "7a7|7", "= =$=(=,=0=4=8=<=@=T=t=|=", "FindClose", "8I9Y98;V;t;", "GetPixelFormat", "8:8R8", "t-Rf;", "2+2(3-353w3", "GetLongPathNameA", "wininet.dll", "TObject", "VirtualQuery", "< <$<(<,<0<4#>,>8>?>4?}?", "YZXtp", "5!5/5N5f5o5", "FPUMaskValue", "SVWRP", "VirtualProtect", ":&;-;", "191J1", "GetMapMode", "SysUtils", ".idata", "AMPM ", "m/d/yy", "QQQQQSVW", "D$PPj", "EnumCalendarInfoA", "8!8i8r8", "$Z_^[", "TErrorRec", "t?J?O?X?a?j?s?|?", ">!?-?j?s?|?", "t f;J", "lstrcpynA", "=$=6=>=K=W=d=v=", "SysAllocStringLen", "1!1)1T1", ":Q:X:f:}:", "EAccessViolation", "CharToOemA", "TLibInfo", "ERangeError", "<&<0<:_" } ], "repeated": 0, "id": 506 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 508 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "ValueName", "value": "ScrollInset" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\ScrollInset" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc0\\xd8\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00$\\xd9\\x19\\x00\\x12\\x00\\x00\\x12\\x00\\x00\\x00\\x00_\\x08\\x00\\x00(\\x9d\\\\x00\\xef\\xf9_\\x00\\xe8\\xf9_\\x00!\\xaeD\\x00|\\xef\\x19\\x00p\\xb5\\x1cwS\\xa7>_" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 513 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "ValueName", "value": "DragDelay" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\DragDelay" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 517 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc0\\xd8\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00$\\xd9\\x19\\x00\\x12\\x00\\x00\\x12\\x00\\x00\\x00\\x00_\\x08\\x00\\x00(\\x9d\\\\x00\\xef\\xf9_\\x00\\xe8\\xf9_\\x00!\\xaeD\\x00|\\xef\\x19\\x00p\\xb5\\x1cwS\\xa7>_" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 519 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "ValueName", "value": "DragMinDist" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\DragMinDist" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc0\\xd8\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00$\\xd9\\x19\\x00\\x12\\x00\\x00\\x12\\x00\\x00\\x00\\x00_\\x08\\x00\\x00(\\x9d\\\\x00\\xef\\xf9_\\x00\\xe8\\xf9_\\x00!\\xaeD\\x00|\\xef\\x19\\x00p\\xb5\\x1cwS\\xa7>_" } ], "repeated": 0, "id": 524 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 525 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 526 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "ValueName", "value": "ScrollDelay" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\ScrollDelay" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 529 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xc0\\xd8\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00$\\xd9\\x19\\x00\\x12\\x00\\x00\\x12\\x00\\x00\\x00\\x00^\\x08\\x00\\x00(\\x9d\\\\x00\\xef\\xf9_\\x00\\xe8\\xf9_\\x00!\\xaeD\\x00|\\xef\\x19\\x00p\\xb5\\x1cwS\\xa7>_" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 531 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80000000", "pretty_value": "0x80000000" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 533 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002c0" }, { "name": "ValueName", "value": "ScrollInterval" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\ScrollInterval" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\win.ini" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c0" }, { "name": "DesiredAccess", "value": "0x80100000", "pretty_value": "GENERIC_READ|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\win.ini" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c0" }, { "name": "HandleName", "value": "C:\\Windows\\win.ini" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "`\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 538 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06eb0000" }, { "name": "RegionSize", "value": "0x00101000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06eb0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 540 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c0" }, { "name": "HandleName", "value": "C:\\Windows\\win.ini" }, { "name": "Buffer", "value": "; for 16-bit app support\r\n[fonts]\r\n[extensions]\r\n[mci extensions]\r\n[files]\r\n[Mail]\r\nMAPI=1\r\n" }, { "name": "Length", "value": "92" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06eb0000" }, { "name": "RegionSize", "value": "0x00101000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 542 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002c0" } ], "repeated": 0, "id": 544 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "\\x01\\x15\\x97\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00:[\\x97\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 545 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c0" } ], "repeated": 0, "id": 546 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "GetSystemDefaultLangID", "status": true, "return": "0x005d0c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x005d0c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 547 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 548 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ole32.dll" }, { "name": "BaseAddress", "value": "0x752d0000" } ], "repeated": 0, "id": 549 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" }, { "name": "FunctionName", "value": "OleInitialize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x752f3b10" } ], "repeated": 0, "id": 550 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\rpcss.dll" }, { "name": "ModuleHandle", "value": "0x0000001e" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "0", "pretty_value": "FILE_SUPERSEDE" } ], "repeated": 0, "id": 552 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "kernel.appcore.dll" } ], "repeated": 0, "id": 553 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" } ], "repeated": 0, "id": 554 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c4" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 555 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002c8" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002c4" } ], "repeated": 0, "id": 556 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002c8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f00000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0000f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f0c000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 558 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 559 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f09000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 561 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c8" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c4" } ], "repeated": 0, "id": 563 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74f09000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 565 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 567 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore.dll" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c4" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x74f00000" } ], "repeated": 0, "id": 571 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0xffffffffbe895d01", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\kernel.appcore" }, { "name": "BaseAddress", "value": "0x74f00000" }, { "name": "InitRoutine", "value": "0x74f047e0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 573 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002c8" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "bcryptPrimitives.dll" } ], "repeated": 0, "id": 575 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002c8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76370000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0005f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 577 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x763ca000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 579 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c8" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x763ca000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 581 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 582 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 584 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" } ], "repeated": 0, "id": 585 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002c8" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\bcryptPrimitives.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c8" } ], "repeated": 0, "id": 587 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\bcryptPrimitives" }, { "name": "DllBase", "value": "0x76370000" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 589 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "STE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 592 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "Enabled" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" } ], "repeated": 0, "id": 594 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d4" }, { "name": "ValueName", "value": "FipsAlgorithmPolicy" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d0" }, { "name": "ValueName", "value": "MDMEnabled" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" } ], "repeated": 0, "id": 596 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d4" } ], "repeated": 0, "id": 598 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" } ], "repeated": 0, "id": 599 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002d4" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "\\Device\\CNG" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 600 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "device", "api": "DeviceIoControl", "status": true, "return": "0x00000001", "arguments": [ { "name": "DeviceHandle", "value": "0x000002d4" }, { "name": "IoControlCode", "value": "0x00390008", "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" }, { "name": "InBuffer", "value": "" }, { "name": "OutBuffer", "value": ",\\xa8\\x8f\\xf7I\\x93\\xb4c\\x1c/P\\x07\\xa8\\x8d$\\xd3\\xaa\\xd9\\xaf\\xc8\\xcc\\x05\\xcd\\xba\\xd9R\\xf2~\\xccW\\x8e\\x90\\x89\\xac\\xbd\\x83\\xb1\\xbd\\x06\\xc9X\\xa6]\\xd8]\\x1d\\x9b\\xef" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\bcryptprimitives" }, { "name": "BaseAddress", "value": "0x76370000" }, { "name": "InitRoutine", "value": "0x763a3790" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 602 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 603 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76fdf000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00604000" }, { "name": "RegionSize", "value": "0x00004000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 605 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 606 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002d0" } ], "repeated": 0, "id": 608 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 609 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 610 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetInterface" }, { "name": "Atom", "value": "0x0000c01e" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleDropTargetMarshalHwnd" }, { "name": "Atom", "value": "0x0000c01f" } ], "repeated": 0, "id": 612 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ole32.dll" }, { "name": "ModuleHandle", "value": "0x752d0000" }, { "name": "FunctionName", "value": "RegisterDragDrop" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x752f3c50" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OleEndPointID" }, { "name": "Atom", "value": "0x0000c042" } ], "repeated": 0, "id": 614 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75392000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "164" } ], "repeated": 0, "id": 620 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020119", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "ValueName", "value": "AllowDevelopmentWithoutDevLicense" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense" } ], "repeated": 0, "id": 622 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020119", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" } ], "repeated": 0, "id": 624 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "ValueName", "value": "AllowDevelopmentWithoutDevLicense" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 626 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00608000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 628 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\OLE\\AppCompat" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "ValueName", "value": "RaiseActivationAuthenticationLevel" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002d8" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "20" }, { "name": "TokenInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "18" }, { "name": "TokenInformation", "value": "\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 635 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002dc" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Classes" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002dc" }, { "name": "ObjectAttributesName", "value": "AppID\\2ca6ec7b8f70c8d16ad3.exe" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020119", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" }, { "name": "ObjectAttributesHandle", "value": "0x000002dc" }, { "name": "ObjectAttributesName", "value": "AppID\\2ca6ec7b8f70c8d16ad3.exe" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 640 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\OLE\\AppCompat" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" } ], "repeated": 0, "id": 641 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "ValueName", "value": "RaiseDefaultAuthnLevel" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseDefaultAuthnLevel" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 643 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 644 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\OLE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\OLE" } ], "repeated": 0, "id": 645 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002d8" }, { "name": "ValueName", "value": "DefaultAccessPermission" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\DefaultAccessPermission" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000002e0" } ], "repeated": 0, "id": 647 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\x98\\x87]\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00" } ], "repeated": 0, "id": 649 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\rpcss.dll" }, { "name": "ModuleHandle", "value": "0x0000001e" } ], "repeated": 0, "id": 651 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d8" } ], "repeated": 0, "id": 652 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "H\\xe0\\x19\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x9c\\xe0\\x19\\x00\\xae`\\x19w\\xfc\\xe0\\x19\\x00\\xae`\\x19w\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 654 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 655 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00609000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-03-01 09:09:17,349", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 657 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0060a000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002f8" } ], "repeated": 0, "id": 659 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 660 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x75288000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 661 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000000" }, { "name": "EventName", "value": "MSFT.VSA.COM.DISABLE.2760" } ], "repeated": 0, "id": 663 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000000" }, { "name": "EventName", "value": "MSFT.VSA.IEC.STATUS.6c736db0" } ], "repeated": 0, "id": 664 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0060c000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0060d000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000300" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002dc" }, { "name": "ObjectAttributesName", "value": "Interface\\{00000134-0000-0000-C000-000000000046}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{00000134-0000-0000-C000-000000000046}" } ], "repeated": 0, "id": 667 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000304" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000300" }, { "name": "ObjectAttributesName", "value": "ProxyStubClsid32" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32" } ], "repeated": 0, "id": 668 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000304" }, { "name": "ValueName", "value": "" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{00000320-0000-0000-C000-000000000046}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\WOW6432Node\\Interface\\{00000134-0000-0000-C000-000000000046}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 669 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000304" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000300" } ], "repeated": 0, "id": 671 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000300" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\MACHINE\\Software\\Microsoft\\Rpc\\Extensions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Rpc\\Extensions" } ], "repeated": 0, "id": 672 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000300" }, { "name": "ValueName", "value": "NdrOleExtDLL" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "combase.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Rpc\\Extensions\\NdrOleExtDLL" } ], "repeated": 0, "id": 673 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000300" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" } ], "repeated": 0, "id": 675 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "NdrOleInitializeExtension" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750b84d0" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoMarshalInterface" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750fc790" } ], "repeated": 0, "id": 677 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoUnmarshalInterface" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750fb230" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "StringFromIID" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750abf80" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoTaskMemAlloc" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750d76d0" } ], "repeated": 0, "id": 680 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoTaskMemFree" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7512bd60" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoCreateInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750f3a10" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "combase.dll" }, { "name": "ModuleHandle", "value": "0x75040000" }, { "name": "FunctionName", "value": "CoReleaseMarshalData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x750c5490" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "filesystem", "api": "NtOpenDirectoryObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "DirectoryHandle", "value": "0x00000300" }, { "name": "DesiredAccess", "value": "0x00020001", "pretty_value": "FILE_READ_ACCESS|READ_CONTROL" }, { "name": "ObjectAttributes", "value": "C:\\RPC Control" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000304" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "\\x01\\x15\\x97\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00:[\\x97\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "4" }, { "name": "TokenInformation", "value": "t(^\\x00\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\xe83\\\\x00\\xe8!]\\x00\\xc8\\x0f]\\x00\\xe83\\\\x00\\xe83\\\\x00\\xe83\\\\x00@+\\\\x00\\xe83\\\\x00\\xe83\\\\x00\\xe83\\\\x00\\xe83\\\\x00\\xe83\\\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "x\\xc0^\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "5" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 690 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "5" }, { "name": "TokenInformation", "value": "\\x14\\x81`\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\x01\\x02\\x00\\x00" } ], "repeated": 0, "id": 691 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "6" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 692 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "6" }, { "name": "TokenInformation", "value": "l\\xd1_\\x00\\x02\\x00P\\x00\\x03\\x00\\x00\\x00\\x00\\x00\\x18\\x00\\x00\\x00\\x00\\x10\\x01\\x02\\x00\\x00\\x00\\x00\\x00\\x05 \\x00\\x00\\x00 \\x02\\x00\\x00\\x00\\x00\\x14\\x00\\x00\\x00\\x00\\x10\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x05\\x12\\x00\\x00\\x00\\x00\\x00\\x1c\\x00\\x00\\x00\\x00\\xa0\\x01\\x03\\x00\\x00\\x00\\x00\\x00\\x05\\x05\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x12\\xee\n\\x00" } ], "repeated": 0, "id": 693 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "41" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xc6\\x9aZs\\x04\\xb6Zs\\x06\\x00\\x00\\x00\\xf0\\xb5ZsT\\x00\\x00\\x00h\\xd1_\\x00\\x00\\x00#\\x00\\x1c\\xd9\\x10\\xd9\\x04\\x03\\x00\\x00\\xac\\xe9\\x00\\x00\\x00\\x00\\\\x00#\\x00\\x00\\xc0\\x04\\x03\\x00\\x00d\\xd9\\x19\\x00\\xb3\\x96\\x1aw\\x04\\x03\\x00\\x00" } ], "repeated": 0, "id": 694 }, { "timestamp": "2025-03-01 09:09:17,365", "thread_id": "6748", "caller": "0x0044af04", "parentcaller": "0x0044ae21", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "41" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00\\xfc\\x91a\\x02\\xd8\\x8f\\s\\xac\\xe9b\\x02#\\x00\\x00\\xc0\\x04\\xa09s\\xc3_\\xdc\\xdf\\x0c\\xd4\\x19\\x00\\x04\\x03\\x00\\x00\\xa0\\xe2\\x19\\x00\\x90cPs\\x97v\\x9e\\xac\\xfe\\xff\\xff\\xff\\x1c\\xd9\\x19\\x00v\\xb6a\\x00x0\\\\x00\\x02\\x00\\x00\\x00\\x18?a\\x00x0\\\\x00\\x02\\x00\\x00\\x00\\xd0?a\\x00\\xe83\\\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00@+\\\\x00" } ], "repeated": 0, "id": 1598 }, { "timestamp": "2025-03-01 09:09:45,427", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x743ce000" }, { "name": "ModuleName", "value": "Wldp.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1599 }, { "timestamp": "2025-03-01 09:09:45,427", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1600 }, { "timestamp": "2025-03-01 09:09:45,427", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 1601 }, { "timestamp": "2025-03-01 09:09:45,427", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1602 }, { "timestamp": "2025-03-01 09:09:45,427", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\Wldp.dll" } ], "repeated": 0, "id": 1603 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000038c" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wldp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1604 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000038c" } ], "repeated": 0, "id": 1605 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\Wldp" }, { "name": "DllBase", "value": "0x743b0000" } ], "repeated": 0, "id": 1606 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1607 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 1608 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1609 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\windows.storage.dll" } ], "repeated": 0, "id": 1610 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000038c" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\windows.storage.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1611 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000038c" } ], "repeated": 0, "id": 1612 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\windows.storage" }, { "name": "DllBase", "value": "0x743e0000" } ], "repeated": 0, "id": 1613 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-eventing-provider-l1-1-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 1614 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "EventSetInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180b80" } ], "repeated": 0, "id": 1615 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wldp" }, { "name": "BaseAddress", "value": "0x743b0000" }, { "name": "InitRoutine", "value": "0x743b9170" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1616 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" } ], "repeated": 0, "id": 1617 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "InitializeConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5560" } ], "repeated": 0, "id": 1618 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "SleepConditionVariableCS" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x765acd00" } ], "repeated": 0, "id": 1619 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x763d0000" }, { "name": "FunctionName", "value": "WakeAllConditionVariable" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bacc0" } ], "repeated": 0, "id": 1620 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1621 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1622 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 1623 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 1624 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\windows.storage" }, { "name": "BaseAddress", "value": "0x743e0000" }, { "name": "InitRoutine", "value": "0x745bd1f0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1625 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1626 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1627 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00020008" }, { "name": "TokenHandle", "value": "0x000003c0" } ], "repeated": 0, "id": 1628 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1629 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1630 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "(\\xa5_\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1631 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1632 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000024", "pretty_return": "OBJECT_TYPE_MISMATCH", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1633 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1634 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1635 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003c0" }, { "name": "DesiredAccess", "value": "0x00000006" }, { "name": "ObjectAttributes", "value": "windows_shell_global_counters" } ], "repeated": 0, "id": 1636 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003c0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05b30000" }, { "name": "SectionOffset", "value": "0x0737f394" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1637 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1638 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 1639 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1640 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1641 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "{352481E8-33BE-4251-BA85-6007CAEDCF9D}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}" } ], "repeated": 0, "id": 1642 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c4" } ], "repeated": 0, "id": 1643 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Category" } ], "repeated": 0, "id": 1644 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Cache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Name" } ], "repeated": 0, "id": 1645 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\ParentFolder" } ], "repeated": 0, "id": 1646 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Description" } ], "repeated": 0, "id": 1647 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Microsoft\\Windows\\INetCache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\RelativePath" } ], "repeated": 0, "id": 1648 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\ParsingName" } ], "repeated": 0, "id": 1649 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\InfoTip" } ], "repeated": 0, "id": 1650 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\LocalizedName" } ], "repeated": 0, "id": 1651 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Icon" } ], "repeated": 0, "id": 1652 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Security" } ], "repeated": 0, "id": 1653 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\StreamResource" } ], "repeated": 0, "id": 1654 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\StreamResourceType" } ], "repeated": 0, "id": 1655 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\LocalRedirectOnly" } ], "repeated": 0, "id": 1656 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Roamable" } ], "repeated": 0, "id": 1657 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\PreCreate" } ], "repeated": 0, "id": 1658 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Stream" } ], "repeated": 0, "id": 1659 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\PublishExpandedPath" } ], "repeated": 0, "id": 1660 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\DefinitionFlags" } ], "repeated": 0, "id": 1661 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "Attributes" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\Attributes" } ], "repeated": 0, "id": 1662 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\FolderTypeID" } ], "repeated": 0, "id": 1663 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\InitFolderHandler" } ], "repeated": 0, "id": 1664 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1665 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1666 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c8" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{352481E8-33BE-4251-BA85-6007CAEDCF9D}\\PropertyBag" } ], "repeated": 0, "id": 1667 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c8" } ], "repeated": 0, "id": 1668 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1669 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c8" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer" } ], "repeated": 0, "id": 1670 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c8" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1671 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1672 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c4" } ], "repeated": 0, "id": 1673 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 1674 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c4" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER" }, { "name": "ObjectAttributes", "value": "HKEY_USERS" } ], "repeated": 0, "id": 1675 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 0, "id": 1676 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": ".DEFAULT" }, { "name": "ObjectAttributes", "value": "HKEY_USERS\\.DEFAULT" } ], "repeated": 0, "id": 1677 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003cc" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_USERS\\.DEFAULT\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1678 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1679 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Cache" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local\\Microsoft\\Windows\\INetCache" }, { "name": "FullName", "value": "HKEY_USERS\\.DEFAULT\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Cache" } ], "repeated": 0, "id": 1680 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "profapi.dll" } ], "repeated": 0, "id": 1681 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\profapi.dll" } ], "repeated": 0, "id": 1682 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\profapi.dll" } ], "repeated": 0, "id": 1683 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\profapi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1684 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000003cc" } ], "repeated": 0, "id": 1685 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003d4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74a50000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0001b000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1686 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74a68000" }, { "name": "ModuleName", "value": "profapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1687 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1688 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1689 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74a66000" }, { "name": "ModuleName", "value": "profapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1690 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 1691 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1692 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74a66000" }, { "name": "ModuleName", "value": "profapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1693 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1694 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 1695 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1696 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\profapi.dll" } ], "repeated": 0, "id": 1697 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\profapi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1698 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1699 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\profapi" }, { "name": "DllBase", "value": "0x74a50000" } ], "repeated": 0, "id": 1700 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\profapi" }, { "name": "BaseAddress", "value": "0x74a50000" }, { "name": "InitRoutine", "value": "0x74a5a5e0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1701 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1702 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x74990000" }, { "name": "ModuleName", "value": "windows.storage.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1703 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1704 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList" } ], "repeated": 0, "id": 1705 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "ValueName", "value": "Default" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\Default" } ], "repeated": 0, "id": 1706 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "ValueName", "value": "Default" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%SystemDrive%\\Users\\Default" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\Default" } ], "repeated": 0, "id": 1707 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1708 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1709 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000003d0" } ], "repeated": 0, "id": 1710 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1711 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\xa0\\xf67\\x07`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1712 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c8" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1713 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003cc" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1714 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1715 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "|\\xf47\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff\\xfc\\xf47\\x07\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCt \\xf57\\x07\\x1c\\xf57\\x07\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1716 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 1717 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003cc" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1718 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1719 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "ValueName", "value": "Cache" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local\\Microsoft\\Windows\\INetCache" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Cache" } ], "repeated": 0, "id": 1720 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1721 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 1722 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000024", "pretty_return": "OBJECT_TYPE_MISMATCH", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1723 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1724 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions" } ], "repeated": 0, "id": 1725 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d4" }, { "name": "ObjectAttributesName", "value": "{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}" } ], "repeated": 0, "id": 1726 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 1727 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Category" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Category" } ], "repeated": 0, "id": 1728 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Local AppData" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Name" } ], "repeated": 0, "id": 1729 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "ParentFolder" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParentFolder" } ], "repeated": 0, "id": 1730 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Description" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Description" } ], "repeated": 0, "id": 1731 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "RelativePath" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "AppData\\Local" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\RelativePath" } ], "repeated": 0, "id": 1732 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "ParsingName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\ParsingName" } ], "repeated": 0, "id": 1733 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "InfoTip" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InfoTip" } ], "repeated": 0, "id": 1734 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "LocalizedName" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalizedName" } ], "repeated": 0, "id": 1735 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Icon" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Icon" } ], "repeated": 0, "id": 1736 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Security" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Security" } ], "repeated": 0, "id": 1737 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "StreamResource" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResource" } ], "repeated": 0, "id": 1738 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "StreamResourceType" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\StreamResourceType" } ], "repeated": 0, "id": 1739 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "LocalRedirectOnly" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\LocalRedirectOnly" } ], "repeated": 0, "id": 1740 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Roamable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Roamable" } ], "repeated": 0, "id": 1741 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "PreCreate" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PreCreate" } ], "repeated": 0, "id": 1742 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Stream" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Stream" } ], "repeated": 0, "id": 1743 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "PublishExpandedPath" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PublishExpandedPath" } ], "repeated": 0, "id": 1744 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "DefinitionFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\DefinitionFlags" } ], "repeated": 0, "id": 1745 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Attributes" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\Attributes" } ], "repeated": 0, "id": 1746 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "FolderTypeID" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\FolderTypeID" } ], "repeated": 0, "id": 1747 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "InitFolderHandler" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\InitFolderHandler" } ], "repeated": 0, "id": 1748 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "PropertyBag" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FolderDescriptions\\{F1B32785-6FBA-4FCF-9D55-7B8E7F157091}\\PropertyBag" } ], "repeated": 0, "id": 1749 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1750 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c8" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1751 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1752 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1753 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1754 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": ".DEFAULT" }, { "name": "ObjectAttributes", "value": "HKEY_USERS\\.DEFAULT" } ], "repeated": 0, "id": 1755 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_USERS\\.DEFAULT\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1756 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1757 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d4" }, { "name": "ValueName", "value": "Local AppData" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local" }, { "name": "FullName", "value": "HKEY_USERS\\.DEFAULT\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" } ], "repeated": 0, "id": 1758 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1759 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList" } ], "repeated": 0, "id": 1760 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Default" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\Default" } ], "repeated": 0, "id": 1761 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "ValueName", "value": "Default" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%SystemDrive%\\Users\\Default" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\ProfileList\\Default" } ], "repeated": 0, "id": 1762 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1763 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 1764 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000003d4" } ], "repeated": 0, "id": 1765 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1766 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "\\xe0\\xf57\\x07`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1767 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c8" }, { "name": "ObjectAttributesName", "value": "SessionInfo\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1" } ], "repeated": 0, "id": 1768 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "KnownFolders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\SessionInfo\\1\\KnownFolders" } ], "repeated": 0, "id": 1769 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1770 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xbc\\xf37\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xfe\\xff\\xff\\xff<\\xf47\\x07\\x17\\xa0Ot\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00&\\xa0Ot\\xbc\\xdcCt`\\xf47\\x07\\\\xf47\\x07\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 1771 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003d0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 1772 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000003d0" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders" } ], "repeated": 0, "id": 1773 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d0" } ], "repeated": 0, "id": 1774 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "ValueName", "value": "Local AppData" }, { "name": "Type", "value": "2", "pretty_value": "REG_EXPAND_SZ" }, { "name": "Information", "value": "%USERPROFILE%\\AppData\\Local" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\User Shell Folders\\Local AppData" } ], "repeated": 0, "id": 1775 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003d4" } ], "repeated": 0, "id": 1776 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1777 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1778 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1779 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00020008" }, { "name": "TokenHandle", "value": "0x000003cc" } ], "repeated": 0, "id": 1780 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "D\\xf87\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1781 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1782 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1783 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1784 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00020008" }, { "name": "TokenHandle", "value": "0x000003cc" } ], "repeated": 0, "id": 1785 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "@\\xf87\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1786 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1787 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1788 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1789 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1790 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 1791 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1792 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 1793 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1794 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 1795 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1796 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 1797 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00020008" }, { "name": "TokenHandle", "value": "0x000003cc" } ], "repeated": 0, "id": 1798 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "D\\xf87\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1799 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1800 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00020008" }, { "name": "TokenHandle", "value": "0x000003cc" } ], "repeated": 0, "id": 1801 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "@\\xf87\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1802 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1803 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1804 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "<\\xf77\\x07`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1805 }, { "timestamp": "2025-03-01 09:09:45,443", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003d4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x05b40000" }, { "name": "SectionOffset", "value": "0x0737f8ec" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1806 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1807 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1808 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "MBCSAPIforCrack" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MBCSAPIforCrack" } ], "repeated": 0, "id": 1809 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32.dll" }, { "name": "BaseAddress", "value": "0x76610000" } ], "repeated": 0, "id": 1810 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x76610000" }, { "name": "FunctionName", "value": "IsImmersiveProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x76650c90" } ], "repeated": 0, "id": 1811 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1812 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1813 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003f0" }, { "name": "ValueName", "value": "Security_HKLM_only" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only" } ], "repeated": 0, "id": 1814 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f0" } ], "repeated": 0, "id": 1815 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1816 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1817 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1818 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1819 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1820 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1821 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1822 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f4" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1823 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_HTTP_USERNAME_PASSWORD_DISABLE" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE" } ], "repeated": 0, "id": 1824 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_HTTP_USERNAME_PASSWORD_DISABLE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE" } ], "repeated": 0, "id": 1825 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "ValueName", "value": "2ca6ec7b8f70c8d16ad3.exe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 1826 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "ValueName", "value": "*" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\\*" } ], "repeated": 0, "id": 1827 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" } ], "repeated": 0, "id": 1828 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1829 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1830 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1831 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1832 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1833 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1834 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1835 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Internet Explorer\\Main\\FeatureControl" } ], "repeated": 0, "id": 1836 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "ValueName", "value": "FEATURE_CLIENTAUTHCERTFILTER" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_CLIENTAUTHCERTFILTER" } ], "repeated": 0, "id": 1837 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" } ], "repeated": 0, "id": 1838 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "FEATURE_CLIENTAUTHCERTFILTER" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_CLIENTAUTHCERTFILTER" } ], "repeated": 0, "id": 1839 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1840 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "RETRY_HEADERONLYPOST_ONCONNECTIONRESET" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\RETRY_HEADERONLYPOST_ONCONNECTIONRESET" } ], "repeated": 0, "id": 1841 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "RETRY_HEADERONLYPOST_ONCONNECTIONRESET" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\RETRY_HEADERONLYPOST_ONCONNECTIONRESET" } ], "repeated": 0, "id": 1842 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_MIME_HANDLING" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_MIME_HANDLING" } ], "repeated": 0, "id": 1843 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_MIME_HANDLING" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_MIME_HANDLING" } ], "repeated": 0, "id": 1844 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "2ca6ec7b8f70c8d16ad3.exe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_MIME_HANDLING\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 1845 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "*" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_MIME_HANDLING\\*" } ], "repeated": 0, "id": 1846 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1847 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611" } ], "repeated": 0, "id": 1848 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_BYPASS_CACHE_FOR_CREDPOLICY_KB936611" } ], "repeated": 0, "id": 1849 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY" } ], "repeated": 0, "id": 1850 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_MAPPINGS_FOR_CREDPOLICY" } ], "repeated": 0, "id": 1851 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_INCLUDE_PORT_IN_SPN_KB908209" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_INCLUDE_PORT_IN_SPN_KB908209" } ], "repeated": 0, "id": 1852 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_INCLUDE_PORT_IN_SPN_KB908209" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_INCLUDE_PORT_IN_SPN_KB908209" } ], "repeated": 0, "id": 1853 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_BUFFERBREAKING_818408" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_BUFFERBREAKING_818408" } ], "repeated": 0, "id": 1854 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_BUFFERBREAKING_818408" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_BUFFERBREAKING_818408" } ], "repeated": 0, "id": 1855 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954" } ], "repeated": 0, "id": 1856 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_SKIP_POST_RETRY_ON_INTERNETWRITEFILE_KB895954" } ], "repeated": 0, "id": 1857 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289" } ], "repeated": 0, "id": 1858 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_FIX_CHUNKED_PROXY_SCRIPT_DOWNLOAD_KB843289" } ], "repeated": 0, "id": 1859 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_CNAME_FOR_SPN_KB911149" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_CNAME_FOR_SPN_KB911149" } ], "repeated": 0, "id": 1860 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_CNAME_FOR_SPN_KB911149" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_CNAME_FOR_SPN_KB911149" } ], "repeated": 0, "id": 1861 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALWAYS_USE_DNS_FOR_SPN_KB3022771" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALWAYS_USE_DNS_FOR_SPN_KB3022771" } ], "repeated": 0, "id": 1862 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALWAYS_USE_DNS_FOR_SPN_KB3022771" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALWAYS_USE_DNS_FOR_SPN_KB3022771" } ], "repeated": 0, "id": 1863 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274" } ], "repeated": 0, "id": 1864 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_PERMIT_CACHE_FOR_AUTHENTICATED_FTP_KB910274" } ], "repeated": 0, "id": 1865 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK" } ], "repeated": 0, "id": 1866 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK" } ], "repeated": 0, "id": 1867 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "2ca6ec7b8f70c8d16ad3.exe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 1868 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "*" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_UNICODE_HANDLE_CLOSING_CALLBACK\\*" } ], "repeated": 0, "id": 1869 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1870 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS" } ], "repeated": 0, "id": 1871 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISALLOW_NULL_IN_RESPONSE_HEADERS" } ], "repeated": 0, "id": 1872 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_DIGEST_NO_EXTRAS_IN_URI" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DIGEST_NO_EXTRAS_IN_URI" } ], "repeated": 0, "id": 1873 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_DIGEST_NO_EXTRAS_IN_URI" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DIGEST_NO_EXTRAS_IN_URI" } ], "repeated": 0, "id": 1874 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ENABLE_PASSPORT_SESSION_STORE_KB948608" } ], "repeated": 0, "id": 1875 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477" } ], "repeated": 0, "id": 1876 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_EXCLUDE_INVALID_CLIENT_CERT_KB929477" } ], "repeated": 0, "id": 1877 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545" } ], "repeated": 0, "id": 1878 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_UTF8_FOR_BASIC_AUTH_KB967545" } ], "repeated": 0, "id": 1879 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615" } ], "repeated": 0, "id": 1880 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_RETURN_FAILED_CONNECT_CONTENT_KB942615" } ], "repeated": 0, "id": 1881 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730" } ], "repeated": 0, "id": 1882 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_PRESERVE_SPACES_IN_FILENAMES_KB952730" } ], "repeated": 0, "id": 1883 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1884 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1885 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "EnableZlibDeflate" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableZlibDeflate" } ], "repeated": 0, "id": 1886 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1887 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "FromCacheTimeout" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\FromCacheTimeout" } ], "repeated": 0, "id": 1888 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1889 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 1890 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1891 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1892 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "SecureProtocols" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SecureProtocols" } ], "repeated": 0, "id": 1893 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1894 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1895 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1896 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "SecureProtocols" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SecureProtocols" } ], "repeated": 0, "id": 1897 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1898 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1899 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1900 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "SecureProtocols" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "2048" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SecureProtocols" } ], "repeated": 0, "id": 1901 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1902 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1903 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 1904 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1905 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1906 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "LegacyTLSAppcompat" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\LegacyTLSAppcompat" } ], "repeated": 0, "id": 1907 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1908 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1909 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1910 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "LegacyTLSAppcompat" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\LegacyTLSAppcompat" } ], "repeated": 0, "id": 1911 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1912 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1913 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1914 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "LegacyTLSAppcompat" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\LegacyTLSAppcompat" } ], "repeated": 0, "id": 1915 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1916 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1917 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1918 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "ValueName", "value": "LegacyTLSAppcompat" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\LegacyTLSAppcompat" } ], "repeated": 0, "id": 1919 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003fc" } ], "repeated": 0, "id": 1920 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1921 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003fc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies" } ], "repeated": 0, "id": 1922 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1923 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003f8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies" } ], "repeated": 0, "id": 1924 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1925 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000404" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software" } ], "repeated": 0, "id": 1926 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1927 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000408" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software" } ], "repeated": 0, "id": 1928 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1929 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer" } ], "repeated": 0, "id": 1930 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1931 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1932 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "KeyInformation", "value": "\\xff95\\xffc2\\xffca'\\xffdf\\xffac\\xffd5\\x01\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\n\\x00\\x00\\x00\\x01\\x00\\x00\\x00*\\x00\\x00\\x00\\x04\\x00\\x00\\x00\"\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 1933 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000040c" } ], "repeated": 0, "id": 1934 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1935 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1936 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "CertificateRevocation" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CertificateRevocation" } ], "repeated": 0, "id": 1937 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000040c" } ], "repeated": 0, "id": 1938 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1939 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1940 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "KeyInformation", "value": "\\x15\\xff9f\\xffbb\\xffe2G}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\n\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\"\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 1941 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000040c" } ], "repeated": 0, "id": 1942 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1943 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1944 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "CertificateRevocation" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CertificateRevocation" } ], "repeated": 0, "id": 1945 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000040c" } ], "repeated": 0, "id": 1946 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DisableKeepAlive" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableKeepAlive" } ], "repeated": 0, "id": 1947 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "IdnEnabled" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\IdnEnabled" } ], "repeated": 0, "id": 1948 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "PreConnectLimit" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\PreConnectLimit" } ], "repeated": 0, "id": 1949 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "PreResolveLimit" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\PreResolveLimit" } ], "repeated": 0, "id": 1950 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "CacheMode" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CacheMode" } ], "repeated": 0, "id": 1951 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1952 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1953 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "EnableHttp1_1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttp1_1" } ], "repeated": 0, "id": 1954 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "EnableHttp1_1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttp1_1" } ], "repeated": 0, "id": 1955 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "EnableHttp1_1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttp1_1" } ], "repeated": 0, "id": 1956 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1957 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1958 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "EnableHttp1_1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttp1_1" } ], "repeated": 0, "id": 1959 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "ProxyHttp1.1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyHttp1.1" } ], "repeated": 0, "id": 1960 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "ProxyHttp1.1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyHttp1.1" } ], "repeated": 0, "id": 1961 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "ProxyHttp1.1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyHttp1.1" } ], "repeated": 0, "id": 1962 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "ProxyHttp1.1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxyHttp1.1" } ], "repeated": 0, "id": 1963 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "EnableNegotiate" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableNegotiate" } ], "repeated": 0, "id": 1964 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DisableBasicOverClearChannel" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableBasicOverClearChannel" } ], "repeated": 0, "id": 1965 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "EnableAutoProxyResultCache" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableAutoProxyResultCache" } ], "repeated": 0, "id": 1966 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "DisplayScriptDownloadFailureUI" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisplayScriptDownloadFailureUI" } ], "repeated": 0, "id": 1967 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "MBCSServername" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MBCSServername" } ], "repeated": 0, "id": 1968 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "UTF8ServerNameRes" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\UTF8ServerNameRes" } ], "repeated": 0, "id": 1969 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DisableReadRange" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableReadRange" } ], "repeated": 0, "id": 1970 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "SocketSendBufferLength" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SocketSendBufferLength" } ], "repeated": 0, "id": 1971 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "SocketReceiveBufferLength" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SocketReceiveBufferLength" } ], "repeated": 0, "id": 1972 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "KeepAliveTimeout" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\KeepAliveTimeout" } ], "repeated": 0, "id": 1973 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "MaxHttpRedirects" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxHttpRedirects" } ], "repeated": 0, "id": 1974 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "MaxConnectionsPerServer" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPerServer" } ], "repeated": 0, "id": 1975 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "MaxConnectionsPerServer" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPerServer" } ], "repeated": 0, "id": 1976 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "MaxConnectionsPer1_0Server" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPer1_0Server" } ], "repeated": 0, "id": 1977 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "MaxConnectionsPer1_0Server" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPer1_0Server" } ], "repeated": 0, "id": 1978 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "MaxConnectionsPerProxy" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPerProxy" } ], "repeated": 0, "id": 1979 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "MaxConnectionsPerProxy" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MaxConnectionsPerProxy" } ], "repeated": 0, "id": 1980 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "ServerInfoTimeout" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ServerInfoTimeout" } ], "repeated": 0, "id": 1981 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "ConnectTimeOut" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ConnectTimeOut" } ], "repeated": 0, "id": 1982 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "ConnectTimeOut" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ConnectTimeOut" } ], "repeated": 0, "id": 1983 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "ConnectRetries" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ConnectRetries" } ], "repeated": 0, "id": 1984 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "ConnectRetries" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ConnectRetries" } ], "repeated": 0, "id": 1985 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "SendTimeOut" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SendTimeOut" } ], "repeated": 0, "id": 1986 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "SendTimeOut" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SendTimeOut" } ], "repeated": 0, "id": 1987 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "ReceiveTimeOut" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ReceiveTimeOut" } ], "repeated": 0, "id": 1988 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "ReceiveTimeOut" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ReceiveTimeOut" } ], "repeated": 0, "id": 1989 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DisableNTLMPreAuth" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableNTLMPreAuth" } ], "repeated": 0, "id": 1990 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "CertCacheNoValidate" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CertCacheNoValidate" } ], "repeated": 0, "id": 1991 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266" } ], "repeated": 0, "id": 1992 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_DISABLE_NOTIFY_UNVERIFIED_SPN_KB2385266" } ], "repeated": 0, "id": 1993 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543" } ], "repeated": 0, "id": 1994 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_COMPAT_USE_CONNECTION_BASED_NEGOTIATE_AUTH_KB2151543" } ], "repeated": 0, "id": 1995 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "HttpDefaultExpiryTimeSecs" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\HttpDefaultExpiryTimeSecs" } ], "repeated": 0, "id": 1996 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "FtpDefaultExpiryTimeSecs" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\FtpDefaultExpiryTimeSecs" } ], "repeated": 0, "id": 1997 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1998 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 1999 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "DisableCachingOfSSLPages" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableCachingOfSSLPages" } ], "repeated": 0, "id": 2000 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2001 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2002 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2003 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "DisableCachingOfSSLPages" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableCachingOfSSLPages" } ], "repeated": 0, "id": 2004 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2005 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "LeashLegacyCookies" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\LeashLegacyCookies" } ], "repeated": 0, "id": 2006 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DialupUseLanSettings" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DialupUseLanSettings" } ], "repeated": 0, "id": 2007 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "DialupUseLanSettings" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DialupUseLanSettings" } ], "repeated": 0, "id": 2008 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "SendExtraCRLF" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\SendExtraCRLF" } ], "repeated": 0, "id": 2009 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "BypassHTTPNoCacheCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\BypassHTTPNoCacheCheck" } ], "repeated": 0, "id": 2010 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "BypassHTTPNoCacheCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\BypassHTTPNoCacheCheck" } ], "repeated": 0, "id": 2011 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "BypassSSLNoCacheCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\BypassSSLNoCacheCheck" } ], "repeated": 0, "id": 2012 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "BypassSSLNoCacheCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\BypassSSLNoCacheCheck" } ], "repeated": 0, "id": 2013 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "EnableHttpTrace" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttpTrace" } ], "repeated": 0, "id": 2014 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "NoCheckAutodialOverRide" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\NoCheckAutodialOverRide" } ], "repeated": 0, "id": 2015 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "NoCheckAutodialOverRide" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\NoCheckAutodialOverRide" } ], "repeated": 0, "id": 2016 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_SCH_SEND_AUX_RECORD_KB_2618444" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_SCH_SEND_AUX_RECORD_KB_2618444" } ], "repeated": 0, "id": 2017 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_SCH_SEND_AUX_RECORD_KB_2618444" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_SCH_SEND_AUX_RECORD_KB_2618444" } ], "repeated": 0, "id": 2018 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DontUseDNSLoadBalancing" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DontUseDNSLoadBalancing" } ], "repeated": 0, "id": 2019 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "DontUseDNSLoadBalancing" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DontUseDNSLoadBalancing" } ], "repeated": 0, "id": 2020 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "ShareCredsWithWinHttp" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ShareCredsWithWinHttp" } ], "repeated": 0, "id": 2021 }, { "timestamp": "2025-03-01 09:09:45,458", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "MimeExclusionListForCache" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\MimeExclusionListForCache" } ], "repeated": 1, "id": 2022 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "HeaderExclusionListForCache" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\HeaderExclusionListForCache" } ], "repeated": 0, "id": 2023 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2024 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers" } ], "repeated": 0, "id": 2025 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "SecureAutoProxy" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Containers\\SecureAutoProxy" } ], "repeated": 0, "id": 2026 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2027 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2028 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\dnscache" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Services\\Dnscache\\Parameters\\dnscache" } ], "repeated": 0, "id": 2029 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2030 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Download" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Download" } ], "repeated": 0, "id": 2031 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ENABLE_TOKEN_BINDING" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ENABLE_TOKEN_BINDING" } ], "repeated": 0, "id": 2032 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_ENABLE_TOKEN_BINDING" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ENABLE_TOKEN_BINDING" } ], "repeated": 0, "id": 2033 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DnsCacheEnabled" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DnsCacheEnabled" } ], "repeated": 0, "id": 2034 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DnsCacheEntries" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DnsCacheEntries" } ], "repeated": 0, "id": 2035 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DnsCacheTimeout" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DnsCacheTimeout" } ], "repeated": 0, "id": 2036 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnOnPost" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnOnPost" } ], "repeated": 0, "id": 2037 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnAlwaysOnPost" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnAlwaysOnPost" } ], "repeated": 0, "id": 2038 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnOnZoneCrossing" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnOnZoneCrossing" } ], "repeated": 0, "id": 2039 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnOnBadCertRecving" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnOnBadCertRecving" } ], "repeated": 0, "id": 2040 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnOnPostRedirect" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnOnPostRedirect" } ], "repeated": 0, "id": 2041 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "AlwaysDrainOnRedirect" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AlwaysDrainOnRedirect" } ], "repeated": 0, "id": 2042 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "WarnOnHTTPSToHTTPRedirect" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\WarnOnHTTPSToHTTPRedirect" } ], "repeated": 0, "id": 2043 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "TcpAutotuning" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\TcpAutotuning" } ], "repeated": 0, "id": 2044 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2045 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2046 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "DisableHttp2ConnectionSharing" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableHttp2ConnectionSharing" } ], "repeated": 0, "id": 2047 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2048 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2049 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2050 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "EnableInsecureTlsFallback" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableInsecureTlsFallback" } ], "repeated": 0, "id": 2051 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2052 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2053 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2054 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "EnableInsecureTlsFallback" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableInsecureTlsFallback" } ], "repeated": 0, "id": 2055 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2056 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2057 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2058 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000414" }, { "name": "ValueName", "value": "EnableInsecureTlsFallback" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableInsecureTlsFallback" } ], "repeated": 0, "id": 2059 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 2060 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2061 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2062 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "WSAStartup", "status": true, "return": "0x00000000", "arguments": [ { "name": "VersionRequested", "value": "0x00000202" } ], "repeated": 0, "id": 2063 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ondemandconnroutehelper" }, { "name": "DllBase", "value": "0x74110000" } ], "repeated": 0, "id": 2064 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ondemandconnroutehelper.dll" }, { "name": "BaseAddress", "value": "0x74110000" } ], "repeated": 0, "id": 2065 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ondemandconnroutehelper.dll" }, { "name": "ModuleHandle", "value": "0x74110000" }, { "name": "FunctionName", "value": "OnDemandRegisterNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74113280" } ], "repeated": 0, "id": 2066 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ondemandconnroutehelper.dll" }, { "name": "ModuleHandle", "value": "0x74110000" }, { "name": "FunctionName", "value": "OnDemandUnRegisterNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x741198b0" } ], "repeated": 0, "id": 2067 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\winhttp" }, { "name": "DllBase", "value": "0x73ca0000" } ], "repeated": 0, "id": 2068 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "winhttp.dll" }, { "name": "BaseAddress", "value": "0x73ca0000" } ], "repeated": 0, "id": 2069 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpOpen" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc2d50" } ], "repeated": 0, "id": 2070 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpCloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc6700" } ], "repeated": 0, "id": 2071 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpSetOption" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc4570" } ], "repeated": 0, "id": 2072 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpWriteProxySettings" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73d18080" } ], "repeated": 0, "id": 2073 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpReadProxySettings" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cdd720" } ], "repeated": 0, "id": 2074 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpFreeProxySettings" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73d17d60" } ], "repeated": 0, "id": 2075 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpGetProxySettingsVersion" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cde150" } ], "repeated": 0, "id": 2076 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpDetectAutoProxyConfigUrl" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73d17b10" } ], "repeated": 0, "id": 2077 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2078 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000434" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2079 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000434" }, { "name": "ValueName", "value": "ProxySettingsPerUser" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ProxySettingsPerUser" } ], "repeated": 0, "id": 2080 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000434" } ], "repeated": 0, "id": 2081 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2082 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000434" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2083 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000434" }, { "name": "ValueName", "value": "AutoProxyQueryWithFullUrl" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoProxyQueryWithFullUrl" } ], "repeated": 0, "id": 2084 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000434" } ], "repeated": 0, "id": 2085 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "EnableLegacyAutoProxyFeatures" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableLegacyAutoProxyFeatures" } ], "repeated": 0, "id": 2086 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "BadProxyExpiresTime" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\BadProxyExpiresTime" } ], "repeated": 0, "id": 2087 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "winhttp.dll" }, { "name": "BaseAddress", "value": "0x73ca0000" } ], "repeated": 0, "id": 2088 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpCreateProxyResolver" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc40a0" } ], "repeated": 0, "id": 2089 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpGetProxyForUrlEx2" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc7130" } ], "repeated": 0, "id": 2090 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpGetProxyResultEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cb6d30" } ], "repeated": 0, "id": 2091 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpFreeProxyResultEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cd1d40" } ], "repeated": 0, "id": 2092 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpCloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc6700" } ], "repeated": 0, "id": 2093 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpOpen" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc2d50" } ], "repeated": 0, "id": 2094 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpSetStatusCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc4850" } ], "repeated": 0, "id": 2095 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpResetAutoProxy" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cb68e0" } ], "repeated": 0, "id": 2096 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpSetOption" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cc4570" } ], "repeated": 0, "id": 2097 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "winhttp.dll" }, { "name": "ModuleHandle", "value": "0x73ca0000" }, { "name": "FunctionName", "value": "WinHttpSetTimeouts" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73cb8030" } ], "repeated": 0, "id": 2098 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "AutoProxyDetectType" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\AutoProxyDetectType" } ], "repeated": 0, "id": 2099 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "DisableBranchCache" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableBranchCache" } ], "repeated": 0, "id": 2100 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x0000043c" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "2760" } ], "repeated": 0, "id": 2101 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x0000043c" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000440" } ], "repeated": 0, "id": 2102 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 2103 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 2104 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2105 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" } ], "repeated": 0, "id": 2106 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x727f7000" }, { "name": "ModuleName", "value": "iertutil.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2107 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x727f7000" }, { "name": "ModuleName", "value": "iertutil.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2108 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000440" } ], "repeated": 0, "id": 2109 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 2110 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": " \\xb2`\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00" } ], "repeated": 0, "id": 2111 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" } ], "repeated": 0, "id": 2112 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000440" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "2760" } ], "repeated": 0, "id": 2113 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000440" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x0000043c" } ], "repeated": 0, "id": 2114 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000440" } ], "repeated": 0, "id": 2115 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "18" }, { "name": "TokenInformation", "value": "\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 2116 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 2117 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x0000043c" } ], "repeated": 0, "id": 2118 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x14\\xfb7\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00@\\xc6Ov<\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\xfb7\\x07J%Nv<\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\xa8\\xfa~r\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 2119 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000043c" } ], "repeated": 0, "id": 2120 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "182" } ], "repeated": 0, "id": 2121 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "GetDiskFreeSpaceExW", "status": true, "return": "0x00000001", "arguments": [ { "name": "DirectoryName", "value": "C:\\Windows\\system32" } ], "repeated": 0, "id": 2122 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "GetDiskFreeSpaceExW", "status": true, "return": "0x00000001", "arguments": [ { "name": "DirectoryName", "value": "C:\\Windows" } ], "repeated": 0, "id": 2123 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2124 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 2125 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "FrameTabWindow" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FrameTabWindow" } ], "repeated": 0, "id": 2126 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2127 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 2128 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "FrameTabWindow" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FrameTabWindow" } ], "repeated": 0, "id": 2129 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "FrameMerging" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FrameMerging" } ], "repeated": 0, "id": 2130 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "FrameMerging" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FrameMerging" } ], "repeated": 0, "id": 2131 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "SessionMerging" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\SessionMerging" } ], "repeated": 0, "id": 2132 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "SessionMerging" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\SessionMerging" } ], "repeated": 0, "id": 2133 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "AdminTabProcs" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\AdminTabProcs" } ], "repeated": 0, "id": 2134 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "AdminTabProcs" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\AdminTabProcs" } ], "repeated": 0, "id": 2135 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000444" } ], "repeated": 0, "id": 2136 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 2137 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "25" }, { "name": "TokenInformation", "value": " \\xb2`\\x00`\\x00\\x00\\x00\\x01\\x01\\x00\\x00\\x00\\x00\\x00\\x10\\x000\\x00\\x00" } ], "repeated": 0, "id": 2138 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 2139 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000444" } ], "repeated": 0, "id": 2140 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "18" }, { "name": "TokenInformation", "value": "\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 2141 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000444" } ], "repeated": 0, "id": 2142 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2143 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2144 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000444" }, { "name": "ValueName", "value": "RunBinaryControlHostProcessInSeparateAppContainer" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\RunBinaryControlHostProcessInSeparateAppContainer" } ], "repeated": 0, "id": 2145 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2146 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000448" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2147 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000448" }, { "name": "ValueName", "value": "RunBinaryControlHostProcessInSeparateAppContainer" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\RunBinaryControlHostProcessInSeparateAppContainer" } ], "repeated": 0, "id": 2148 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2149 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 2150 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2151 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer\\Main" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer\\Main" } ], "repeated": 0, "id": 2152 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "TabProcGrowth" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\TabProcGrowth" } ], "repeated": 0, "id": 2153 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "TabProcGrowth" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\TabProcGrowth" } ], "repeated": 0, "id": 2154 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000043c" }, { "name": "ValueName", "value": "TabProcGrowth" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\TabProcGrowth" } ], "repeated": 0, "id": 2155 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000440" }, { "name": "ValueName", "value": "TabProcGrowth" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\TabProcGrowth" } ], "repeated": 0, "id": 2156 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2157 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2158 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "UseFirstAvailable" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\UseFirstAvailable" } ], "repeated": 0, "id": 2159 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "CombineFalseStartData" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CombineFalseStartData" } ], "repeated": 0, "id": 2160 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DisableFalseStartBlocklist" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DisableFalseStartBlocklist" } ], "repeated": 0, "id": 2161 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "EnableHttp2Upgrade" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableHttp2Upgrade" } ], "repeated": 0, "id": 2162 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "DuoProtocols" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\DuoProtocols" } ], "repeated": 0, "id": 2163 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "EnableSpdyDebugAsserts" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableSpdyDebugAsserts" } ], "repeated": 0, "id": 2164 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2165 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2166 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "ValueName", "value": "EnableTcpFastOpen" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnableTcpFastOpen" } ], "repeated": 0, "id": 2167 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000044c" } ], "repeated": 0, "id": 2168 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\OnDemandConnRouteHelper.dll" }, { "name": "BaseAddress", "value": "0x74110000" } ], "repeated": 0, "id": 2169 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "Kernel-OneCore-DeviceFamilyID" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 2170 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2171 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2172 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "ValueName", "value": "EdpEnforcementOverride" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EdpEnforcementOverride" } ], "repeated": 0, "id": 2173 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000044c" } ], "repeated": 0, "id": 2174 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "Kernel-ProductInfo" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 2175 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2176 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\PolicyExtensions" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\PolicyExtensions" } ], "repeated": 0, "id": 2177 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2178 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings" } ], "repeated": 0, "id": 2179 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000044c" }, { "name": "ValueName", "value": "QuicTestHost" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\QuicTestHost" } ], "repeated": 0, "id": 2180 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000044c" } ], "repeated": 0, "id": 2181 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2182 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x718e9b22", "parentcaller": "0x718e9989", "category": "network", "api": "WSAStartup", "status": true, "return": "0x00000000", "arguments": [ { "name": "VersionRequested", "value": "0x00000202" } ], "repeated": 0, "id": 2183 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\mswsock" }, { "name": "DllBase", "value": "0x71a30000" } ], "repeated": 0, "id": 2184 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 2185 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" }, { "name": "BaseAddress", "value": "0x71a30000" } ], "repeated": 2, "id": 2186 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\DNSAPI" }, { "name": "DllBase", "value": "0x73790000" } ], "repeated": 0, "id": 2187 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x76ffab4f", "category": "network", "api": "socket", "status": true, "return": "0x00000484", "arguments": [ { "name": "af", "value": "23", "pretty_value": "AF_INET6" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1156" } ], "repeated": 0, "id": 2188 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x718e9b93", "parentcaller": "0x718e9989", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1156" }, { "name": "level", "value": "0x00000029" }, { "name": "optname", "value": "0x0000001b" }, { "name": "optval", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2189 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0062e000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2190 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x71a3a5a3", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000484" }, { "name": "IoControlCode", "value": "0x000120b3" }, { "name": "InputBuffer", "value": "\\x17\\x00" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xfe\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\xef\\xca\\x92f_!\\x11\\x1a\\x07\\x00\\x00\\x00\\x1a\\x00\\x17\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2191 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000103", "arguments": [ { "name": "FileHandle", "value": "0x00000484" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x19\\x00\\x00\\xc8\\x01\\x00\\x00\\x00 \\xdcb\\x00L\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\x00\\x004\\xdcb\\x00\\x1c\\x00\\x00\\x00P\\xdcb\\x00\\x1c\\x00\\x00\\x00" } ], "repeated": 0, "id": 2192 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x71a3aaa5", "parentcaller": "0x71a3a83c", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000478" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2193 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x718e9cff", "parentcaller": "0x718e9989", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1156" } ], "repeated": 0, "id": 2194 }, { "timestamp": "2025-03-01 09:09:45,474", "thread_id": "11776", "caller": "0x771a204e", "parentcaller": "0x7719e4ad", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000007c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 2195 }, { "timestamp": "2025-03-01 09:09:45,490", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\IPHLPAPI" }, { "name": "DllBase", "value": "0x71e20000" } ], "repeated": 0, "id": 2196 }, { "timestamp": "2025-03-01 09:09:45,490", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2197 }, { "timestamp": "2025-03-01 09:09:45,490", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\NSI" }, { "name": "DllBase", "value": "0x75b20000" } ], "repeated": 0, "id": 2198 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2199 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2200 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "WINNSI.DLL" } ], "repeated": 0, "id": 2201 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\winnsi.dll" } ], "repeated": 0, "id": 2202 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\winnsi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2203 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000004b0" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000004a8" } ], "repeated": 0, "id": 2204 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000004b0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x738e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2205 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2206 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2207 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x738e5000" }, { "name": "ModuleName", "value": "WINNSI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2208 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b0" } ], "repeated": 0, "id": 2209 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 2210 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x738e5000" }, { "name": "ModuleName", "value": "WINNSI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2211 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2212 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 2213 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2214 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\WINNSI.DLL" } ], "repeated": 0, "id": 2215 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000004a8" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\winnsi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2216 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004a8" } ], "repeated": 0, "id": 2217 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\WINNSI" }, { "name": "DllBase", "value": "0x738e0000" } ], "repeated": 0, "id": 2218 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\winnsi" }, { "name": "BaseAddress", "value": "0x738e0000" }, { "name": "InitRoutine", "value": "0x738e2220" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 2219 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71e4e000" }, { "name": "ModuleName", "value": "IPHLPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2220 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71e4e000" }, { "name": "ModuleName", "value": "IPHLPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2221 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764fdce4", "parentcaller": "0x76f68bc0", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000004b0" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 2222 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x738e1a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfbG\\x07i\\x1a\\x8es\\x01\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 2223 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2224 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0062f000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2225 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00630000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2226 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x771b81f9", "parentcaller": "0x76f5d0b9", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2227 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2228 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x771b6c26", "parentcaller": "0x771b6b31", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2229 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00631000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2230 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764df044", "parentcaller": "0x76ff92fe", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000004c0" } ], "repeated": 0, "id": 2231 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764e18b6", "parentcaller": "0x76ff9325", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2232 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764e254a", "parentcaller": "0x76ff9339", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c0" } ], "repeated": 0, "id": 2233 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2234 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004c0" }, { "name": "DesiredAccess", "value": "0x000f003f", "pretty_value": "KEY_ALL_ACCESS" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Services\\WinSock2\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\WinSock2\\Parameters" } ], "repeated": 0, "id": 2235 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x7653696a", "parentcaller": "0x764f3154", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x000004c0" }, { "name": "ValueName", "value": "WinSock_Registry_Version" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version" } ], "repeated": 0, "id": 2236 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x7653696a", "parentcaller": "0x764f32c1", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004c0" }, { "name": "ValueName", "value": "WinSock_Registry_Version" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "2.0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\WinSock_Registry_Version" } ], "repeated": 0, "id": 2237 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x7653696a", "parentcaller": "0x764f3154", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000004c0" }, { "name": "ValueName", "value": "AutodialDLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Windows\\System32\\rasadhlp.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\WinSock2\\Parameters\\AutodialDLL" } ], "repeated": 1, "id": 2238 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764f46db", "parentcaller": "0x76ff6193", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004c0" } ], "repeated": 0, "id": 2239 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\rasadhlp" }, { "name": "DllBase", "value": "0x73780000" } ], "repeated": 0, "id": 2240 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\rasadhlp.dll" }, { "name": "BaseAddress", "value": "0x73780000" } ], "repeated": 0, "id": 2241 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764f956a", "parentcaller": "0x76fffb5d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73780000" }, { "name": "FunctionName", "value": "WSAttemptAutodialAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x737825a0" } ], "repeated": 0, "id": 2242 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764f956a", "parentcaller": "0x76fffb73", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73780000" }, { "name": "FunctionName", "value": "WSAttemptAutodialName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73781570" } ], "repeated": 0, "id": 2243 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764f956a", "parentcaller": "0x76fffb89", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "rasadhlp.dll" }, { "name": "ModuleHandle", "value": "0x73780000" }, { "name": "FunctionName", "value": "WSNoteSuccessfulHostentLookup" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73782670" } ], "repeated": 0, "id": 2244 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x737816b1", "parentcaller": "0x7700148c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000003", "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" }, { "name": "FileName", "value": "\\Device\\RasAcd" }, { "name": "CreateDisposition", "value": "3", "pretty_value": "FILE_OPEN_IF" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2245 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "7364", "caller": "0x764fdce4", "parentcaller": "0x76fff81d", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000004c0" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 2246 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "4164", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00632000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2247 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "4164", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00633000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2248 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "4164", "caller": "0x771b81f9", "parentcaller": "0x76f5d0b9", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2249 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x738e1d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2250 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x738e1a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xfbG\\x07i\\x1a\\x8es\\x01\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\xfbG\\x07\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 2251 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2252 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2253 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x738e1d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2254 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x738e1a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfbG\\x07i\\x1a\\x8es\\x01\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 2255 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2256 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2257 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x738e1d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2258 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x738e1a69", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xd4\\xfbG\\x07i\\x1a\\x8es\\x01\\x00\\x00\\x00\\xf0\\x11\\x8es\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00L\\xfbG\\x07\\x08\\x00\\x00\\x00" } ], "repeated": 0, "id": 2259 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2260 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00635000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2261 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2262 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x738e1d6b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000004b4" } ], "repeated": 0, "id": 2263 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21941", "parentcaller": "0x71e2781a", "category": "device", "api": "NtDeviceIoControlFile", "status": false, "return": "0xffffffffc0000225", "pretty_return": "NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00H\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6G\\x078\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7G\\x07\\x04\\x00\\x00\\x00|\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2264 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2265 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21941", "parentcaller": "0x71e2781a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6G\\x07 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7G\\x07\\x04\\x00\\x00\\x00X\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xb0\\xf6G\\x07 \\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x14\\xf7G\\x07\\x04\\x00\\x00\\x00X\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6G\\x07\\x1ax\\xe2q\\x01\\x00\\x00\\x00`\\x1b\\xe2q\\x00\\x00\\x00\\x00\\xb0\\xf6G\\x07" } ], "repeated": 0, "id": 2266 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2267 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21941", "parentcaller": "0x71e26809", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xeaG\\x07\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7G\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00X\\xeaG\\x07\\x04\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xc8\\xf7G\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00P\\xeaG\\x07\th\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x02\\x00\\x00\\x00X\\xeaG\\x07" } ], "repeated": 0, "id": 2268 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2269 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21941", "parentcaller": "0x71e2629a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xeaG\\x07\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x84\\xeaG\\x07\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf0\\xf6G\\x07\\x9ab\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2270 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2271 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x71e26306", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xeaG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0G\\x07\\x90\\x02\\x00\\x00\\x80\\xebG\\x078\\x02\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00x\\xeaG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\xf0G\\x07\\x90\\x02\\x00\\x00\\x80\\xebG\\x078\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf0\\xf6G\\x07\\x06c\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x01\\x00\\x00\\x00x\\xeaG\\x07\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2272 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2273 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21941", "parentcaller": "0x71e2629a", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x00120007" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xeaG\\x07\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x8c\\xeaG\\x07\\x04\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00\\x00\\x00\\xf8\\xf6G\\x07\\x9ab\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2274 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21966", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2275 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x75b21aad", "parentcaller": "0x71e26306", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000049c" }, { "name": "IoControlCode", "value": "0x0012000f" }, { "name": "InputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xeaG\\x07\\x08\\x00\\x00\\x00\\xa8\\xf2G\\x07D\\x04\\x00\\x00\\xb0\\xeaG\\x07\\xd8\\x00\\x00\\x00\\xc0\\xedG\\x07X\\x02\\x00\\x00" }, { "name": "OutputBuffer", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x000\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x80\\xeaG\\x07\\x08\\x00\\x00\\x00\\xa8\\xf2G\\x07D\\x04\\x00\\x00\\xb0\\xeaG\\x07\\xd8\\x00\\x00\\x00\\xc0\\xedG\\x07X\\x02\\x00\\x00\\x00\\x00\\x00\\x00h\\x00\\x00\\x008\\x00\\x00\\x00\\xf8\\xf6G\\x07\\x06c\\xe2q\\x01\\x00\\x00\\x000\\x1b\\xe2q\\x00\\x00\\x00\\x00\\x80\\xeaG\\x07\\x08\\x00\\x00\\x00\\xa8\\xf2G\\x07D\\x04\\x00\\x00" } ], "repeated": 0, "id": 2276 }, { "timestamp": "2025-03-01 09:09:45,505", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x75b21ad2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000524" } ], "repeated": 0, "id": 2277 }, { "timestamp": "2025-03-01 09:09:45,521", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\fwpuclnt" }, { "name": "DllBase", "value": "0x736c0000" } ], "repeated": 0, "id": 2278 }, { "timestamp": "2025-03-01 09:09:45,521", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\FWPUCLNT.DLL" }, { "name": "BaseAddress", "value": "0x736c0000" } ], "repeated": 0, "id": 2279 }, { "timestamp": "2025-03-01 09:09:45,537", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "GetAddrInfoExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "www.microsoft.com" }, { "name": "ServiceName", "value": "" } ], "repeated": 0, "id": 2280 }, { "timestamp": "2025-03-01 09:09:45,537", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2281 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "WSASocketW", "status": true, "return": "0x00000480", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1152" } ], "repeated": 0, "id": 2282 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2283 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000418" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 2284 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0063a000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2285 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2286 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000418" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 2287 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" } ], "repeated": 0, "id": 2288 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000538" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 2289 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000538" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 2290 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000538" } ], "repeated": 0, "id": 2291 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000538" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\mswsock.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2292 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000538" } ], "repeated": 0, "id": 2293 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000053c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x06e10000" }, { "name": "SectionOffset", "value": "0x0737dfc0" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2294 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2295 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\mswsock.dll" } ], "repeated": 4, "id": 2296 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 2297 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2298 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2299 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2300 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2301 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2302 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 2303 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 2304 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2305 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2306 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2307 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "SectionOffset", "value": "0x0737dfc0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2308 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2309 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 2310 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2311 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 2312 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 2313 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2314 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2315 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2316 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2317 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2318 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 2319 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 2320 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2321 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2322 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2323 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "SectionOffset", "value": "0x0737dfc0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2324 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2325 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 2326 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2327 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 2328 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 2329 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2330 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2331 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2332 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2333 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2334 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 2335 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 2336 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2337 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2338 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2339 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "SectionOffset", "value": "0x0737dfc0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2340 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2341 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 2342 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2343 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 2344 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" } ], "repeated": 0, "id": 2345 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wshqos.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2346 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x00000005", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2347 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x40000003", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00007000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2348 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2349 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2350 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 2351 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000053c" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 2352 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2353 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000053c" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\wshqos.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2354 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000053c" } ], "repeated": 0, "id": 2355 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000540" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "SectionOffset", "value": "0x0737dfc0" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2356 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000540" } ], "repeated": 0, "id": 2357 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075d0000" }, { "name": "RegionSize", "value": "0x00004000" } ], "repeated": 0, "id": 2358 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2359 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075c0000" }, { "name": "RegionSize", "value": "0x00007000" } ], "repeated": 0, "id": 2360 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0063d000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2361 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 2362 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00`\\xdeb\\x00" } ], "repeated": 0, "id": 2363 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 2364 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca \\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2365 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 2366 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\x8b\\xfa7\\x07\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2367 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x000\\xfa7\\x07\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2368 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 2369 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "2.23.30.103" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 2370 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2371 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "11776", "caller": "0x718cdd6f", "parentcaller": "0x718cdd1c", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00007010" }, { "name": "optval", "value": "" } ], "repeated": 0, "id": 2372 }, { "timestamp": "2025-03-01 09:09:45,552", "thread_id": "11776", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000480" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca \\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2373 }, { "timestamp": "2025-03-01 09:09:45,568", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "shutdown", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" }, { "name": "how", "value": "1" } ], "repeated": 0, "id": 2374 }, { "timestamp": "2025-03-01 09:09:45,568", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "closesocket", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1152" } ], "repeated": 0, "id": 2375 }, { "timestamp": "2025-03-01 09:09:45,568", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000053c" } ], "repeated": 0, "id": 2376 }, { "timestamp": "2025-03-01 09:09:45,568", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "InternetCloseHandle", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0008" } ], "repeated": 0, "id": 2377 }, { "timestamp": "2025-03-01 09:09:45,568", "thread_id": "5880", "caller": "0x03a29d6f", "parentcaller": "0x00000000", "category": "network", "api": "InternetCloseHandle", "status": true, "return": "0x00000001", "arguments": [ { "name": "InternetHandle", "value": "0x00cc0004" } ], "repeated": 0, "id": 2378 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a26368", "parentcaller": "0x03a263ba", "category": "filesystem", "api": "FindFirstFileExW", "status": false, "return": "0xffffffffffffffff", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\2ca6ec7b8f70c8d16" } ], "repeated": 0, "id": 2379 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a28edc", "parentcaller": "0x03a29bec", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 4, "id": 2380 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a28edc", "parentcaller": "0x03a29bec", "category": "network", "api": "InternetOpenA", "status": true, "return": "0x00cc0004", "arguments": [ { "name": "Agent", "value": "" }, { "name": "AccessType", "value": "0x00000000" }, { "name": "ProxyName", "value": "" }, { "name": "ProxyBypass", "value": "" }, { "name": "Flags", "value": "0x00000000" } ], "repeated": 0, "id": 2381 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a28f05", "parentcaller": "0x03a29bec", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 2382 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x73cded9e", "parentcaller": "0x73cc3e84", "category": "services", "api": "OpenSCManagerW", "status": true, "return": "0x006083e0", "arguments": [ { "name": "MachineName", "value": "" }, { "name": "DatabaseName", "value": "" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "SC_MANAGER_CONNECT" } ], "repeated": 0, "id": 2383 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x73cdedb9", "parentcaller": "0x73cc3e84", "category": "services", "api": "OpenServiceW", "status": true, "return": "0x00608480", "arguments": [ { "name": "ServiceControlManager", "value": "0x006083e0" }, { "name": "ServiceName", "value": "WinHttpAutoProxySvc" }, { "name": "DesiredAccess", "value": "0x00000094", "pretty_value": "SERVICE_QUERY_STATUS|SERVICE_START|SERVICE_INTERROGATE" } ], "repeated": 0, "id": 2384 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e0018", "parentcaller": "0x76c07521", "category": "threading", "api": "NtOpenThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000560" }, { "name": "DesiredAccess", "value": "0x00100010", "pretty_value": "THREAD_SET_CONTEXT|0x00100000" }, { "name": "ProcessId", "value": "2760" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2385 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x76c084ef", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000560" } ], "repeated": 0, "id": 2386 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x73cdecf3", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000055c" } ], "repeated": 0, "id": 2387 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x73cbcb7a", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000055c" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2388 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000564" } ], "repeated": 0, "id": 2389 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x77182676", "parentcaller": "0x77182010", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000568" } ], "repeated": 0, "id": 2390 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a28f05", "parentcaller": "0x03a29bec", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 2391 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x73d0512a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000558" } ], "repeated": 0, "id": 2392 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x73cc2629", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000554" } ], "repeated": 0, "id": 2393 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x73d0517f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000055c" } ], "repeated": 0, "id": 2394 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x77182676", "parentcaller": "0x77186a76", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000560" } ], "repeated": 0, "id": 2395 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "5880", "caller": "0x03a28f05", "parentcaller": "0x03a29bec", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 5, "id": 2396 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "urlmon.dll" } ], "repeated": 0, "id": 2397 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\urlmon.dll" } ], "repeated": 0, "id": 2398 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\urlmon.dll" } ], "repeated": 0, "id": 2399 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000548" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\urlmon.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2400 }, { "timestamp": "2025-03-01 09:09:45,599", "thread_id": "11776", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000568" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x00000548" } ], "repeated": 0, "id": 2401 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000568" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71420000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x001ad000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2402 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2403 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2404 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2405 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71564000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2406 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000568" } ], "repeated": 0, "id": 2407 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000548" } ], "repeated": 0, "id": 2408 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71564000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2409 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x771a131c", "parentcaller": "0x771a1164", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x12\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00A\\x00p\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00a\\x00\\\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00l\\x00\\\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x00a\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00y\\x00t\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00P\\x00y\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x003\\x001\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00S\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00t\\x00s\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00U\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\\\x00p\\x00" } ], "repeated": 0, "id": 2410 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2411 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 2412 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2413 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\urlmon.dll" } ], "repeated": 0, "id": 2414 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x00000548" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\urlmon.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2415 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000548" } ], "repeated": 0, "id": 2416 }, { "timestamp": "2025-03-01 09:09:45,615", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\urlmon" }, { "name": "DllBase", "value": "0x71420000" } ], "repeated": 0, "id": 2417 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e0bbf", "parentcaller": "0x7144909d", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 2418 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714490b8", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlIsMultiSessionSku" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7717d8a0" } ], "repeated": 0, "id": 2419 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2420 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2421 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\urlmon" }, { "name": "BaseAddress", "value": "0x71420000" }, { "name": "InitRoutine", "value": "0x714a7390" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 2422 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2423 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2424 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2425 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\" } ], "repeated": 0, "id": 2426 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "ValueName", "value": "Security_HKLM_only" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Security_HKLM_only" } ], "repeated": 0, "id": 2427 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c7b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000056c" } ], "repeated": 0, "id": 2428 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" } ], "repeated": 0, "id": 2429 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_IGNORE_POLICIES_ZONEMAP_IF_ESC_ENABLED_KB918915" } ], "repeated": 0, "id": 2430 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2431 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 2432 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2433 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 2434 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2435 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 2436 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2437 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 2438 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2439 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 2440 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2441 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "ZoneMap\\Ranges\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\ZoneMap\\Ranges\\" } ], "repeated": 0, "id": 2442 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e0bbf", "parentcaller": "0x72793079", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 2443 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x7279308f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlGetDeviceFamilyInfoEnum" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc1d0" } ], "repeated": 0, "id": 2444 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771bc254", "parentcaller": "0x727930aa", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "Kernel-OneCore-DeviceFamilyID" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 2445 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771800bd", "parentcaller": "0x7650c52d", "category": "system", "api": "NtQueryLicenseValue", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "TerminalServices-RemoteConnectionManager-AllowAppServerMode" }, { "name": "Type", "value": "0x00000004" } ], "repeated": 0, "id": 2446 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" } ], "repeated": 0, "id": 2447 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ZONES_CHECK_ZONEMAP_POLICY_KB941001" } ], "repeated": 0, "id": 2448 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2449 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" } ], "repeated": 0, "id": 2450 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2451 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap" } ], "repeated": 0, "id": 2452 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f1788", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2453 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653705e", "parentcaller": "0x764f182d", "category": "registry", "api": "NtCreateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "Class", "value": "" }, { "name": "Disposition", "value": "2", "pretty_value": "REG_OPENED_EXISTING_KEY" } ], "repeated": 0, "id": 2454 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2455 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000570" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2456 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2457 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2458 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2459 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2460 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2461 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2462 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2463 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Internet Explorer" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Internet Explorer" } ], "repeated": 0, "id": 2464 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000574" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000404" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2465 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000574" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 2466 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x727959f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000574" } ], "repeated": 0, "id": 2467 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000574" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000408" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2468 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000574" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 2469 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x727959f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000574" } ], "repeated": 0, "id": 2470 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2471 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2472 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x74a08afd", "parentcaller": "0x74a0deb5", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2473 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e12c8", "parentcaller": "0x764e0f2e", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x40000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000574" }, { "name": "DesiredAccess", "value": "0x000f0007", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_WRITE" }, { "name": "ObjectAttributes", "value": "Local\\UrlZonesSM_admin" }, { "name": "FileHandle", "value": "0x00000000" } ], "repeated": 0, "id": 2474 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764fc39b", "parentcaller": "0x71449c6f", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000574" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075e0000" }, { "name": "SectionOffset", "value": "0x0747f3f0" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2475 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764df044", "parentcaller": "0x7279c79a", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000578" } ], "repeated": 0, "id": 2476 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e18b6", "parentcaller": "0x7279c870", "category": "process", "api": "NtQueryInformationToken", "status": false, "return": "0xffffffffc0000023", "pretty_return": "BUFFER_TOO_SMALL", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "" } ], "repeated": 0, "id": 2477 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e18b6", "parentcaller": "0x7279c8a5", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xf0\\x13c\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00" } ], "repeated": 0, "id": 2478 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x7279c7b8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2479 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2480 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\Setup" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\Setup" } ], "repeated": 0, "id": 2481 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "ValueName", "value": "SystemSetupInProgress" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" } ], "repeated": 0, "id": 2482 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466c94", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2483 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2484 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2485 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000057c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000578" }, { "name": "ObjectAttributesName", "value": "0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2486 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" } ], "repeated": 0, "id": 2487 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000057c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000578" }, { "name": "ObjectAttributesName", "value": "1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2488 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" } ], "repeated": 0, "id": 2489 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000057c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000578" }, { "name": "ObjectAttributesName", "value": "2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2490 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" } ], "repeated": 0, "id": 2491 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000057c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000578" }, { "name": "ObjectAttributesName", "value": "3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2492 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" } ], "repeated": 0, "id": 2493 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000057c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000578" }, { "name": "ObjectAttributesName", "value": "4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2494 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bf0", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" } ], "repeated": 0, "id": 2495 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x71466bff", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2496 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2497 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2498 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2499 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2500 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2501 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2502 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2503 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2504 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2505 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2506 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2507 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\" } ], "repeated": 0, "id": 2508 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 2509 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x0000057c" }, { "name": "MutexName", "value": "Local\\ZonesCacheCounterMutex" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2510 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2511 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000580" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2512 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2513 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2514 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2515 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2516 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2517 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2518 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2519 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2520 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "33" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags" } ], "repeated": 0, "id": 2521 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2522 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000580" } ], "repeated": 0, "id": 2523 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 2524 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2525 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000580" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2526 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2527 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2528 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2529 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2530 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2531 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2532 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2533 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2534 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "219" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags" } ], "repeated": 0, "id": 2535 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2536 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2537 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 2538 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 2539 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "UNCAsIntranet" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet" } ], "repeated": 0, "id": 2540 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "0" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 2541 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2542 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2543 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000580" } ], "repeated": 0, "id": 2544 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 2545 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2546 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000580" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2547 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2548 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2549 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2550 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2551 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2552 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2553 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2554 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2555 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "71" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags" } ], "repeated": 0, "id": 2556 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2557 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000580" } ], "repeated": 0, "id": 2558 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "3" } ], "repeated": 0, "id": 2559 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2560 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000580" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2561 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2562 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2563 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2564 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2565 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2566 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2567 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2568 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2569 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags" } ], "repeated": 0, "id": 2570 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2571 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000580" } ], "repeated": 0, "id": 2572 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "4" } ], "repeated": 0, "id": 2573 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2574 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000580" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2575 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2576 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2577 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2578 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2579 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2580 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2581 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2582 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2583 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "3" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags" } ], "repeated": 0, "id": 2584 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2585 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000580" } ], "repeated": 0, "id": 2586 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "5" } ], "repeated": 0, "id": 2587 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2588 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764fc461", "parentcaller": "0x7279b696", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "msiso.dll" }, { "name": "ModuleHandle", "value": "0x7279b7a3" } ], "repeated": 0, "id": 2589 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_LOCALMACHINE_LOCKDOWN" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN" } ], "repeated": 0, "id": 2590 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_LOCALMACHINE_LOCKDOWN" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN" } ], "repeated": 0, "id": 2591 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "ValueName", "value": "2ca6ec7b8f70c8d16ad3.exe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\2ca6ec7b8f70c8d16ad3.exe" } ], "repeated": 0, "id": 2592 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "ValueName", "value": "*" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_LOCALMACHINE_LOCKDOWN\\*" } ], "repeated": 0, "id": 2593 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x72792554", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2594 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2595 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2596 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2597 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2598 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2599 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2600 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2601 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2602 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2603 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2604 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2605 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\" } ], "repeated": 0, "id": 2606 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 2607 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000580" }, { "name": "MutexName", "value": "Local\\ZonesLockedCacheCounterMutex" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2608 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2609 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 2610 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2611 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 2612 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2613 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 2614 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2615 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\0" } ], "repeated": 0, "id": 2616 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2617 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0" } ], "repeated": 0, "id": 2618 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "33" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\0\\Flags" } ], "repeated": 0, "id": 2619 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2620 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2621 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 2622 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2623 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 2624 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2625 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 2626 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2627 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 2628 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2629 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\1" } ], "repeated": 0, "id": 2630 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2631 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1" } ], "repeated": 0, "id": 2632 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "219" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\1\\Flags" } ], "repeated": 0, "id": 2633 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2634 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000058c" }, { "name": "DesiredAccess", "value": "0x0002001f", "pretty_value": "KEY_READ|KEY_WRITE" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\" } ], "repeated": 0, "id": 2635 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000058c" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 2636 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000058c" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 2637 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000058c" }, { "name": "ValueName", "value": "UNCAsIntranet" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "1" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\UNCAsIntranet" } ], "repeated": 0, "id": 2638 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x765382c5", "parentcaller": "0x764f1662", "category": "registry", "api": "NtSetValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000058c" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Buffer", "value": "0" }, { "name": "BufferLength", "value": "4" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 2639 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000058c" } ], "repeated": 0, "id": 2640 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2641 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2642 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 2643 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2644 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 2645 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2646 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 2647 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2648 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 2649 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2650 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\2" } ], "repeated": 0, "id": 2651 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2652 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2" } ], "repeated": 0, "id": 2653 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "71" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\2\\Flags" } ], "repeated": 0, "id": 2654 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2655 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2656 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "3" } ], "repeated": 0, "id": 2657 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2658 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 2659 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2660 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 2661 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2662 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 2663 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2664 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\3" } ], "repeated": 0, "id": 2665 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2666 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2667 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\Flags" } ], "repeated": 0, "id": 2668 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2669 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2670 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "4" } ], "repeated": 0, "id": 2671 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2672 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000584" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 2673 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2674 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 2675 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2676 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 2677 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2678 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Lockdown_Zones\\4" } ], "repeated": 0, "id": 2679 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2680 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4" } ], "repeated": 0, "id": 2681 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Flags" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "3" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\4\\Flags" } ], "repeated": 0, "id": 2682 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2683 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2684 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f28bb", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x00000578" }, { "name": "Index", "value": "5" } ], "repeated": 0, "id": 2685 }, { "timestamp": "2025-03-01 09:09:45,662", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 0, "id": 2686 }, { "timestamp": "2025-03-01 09:09:45,677", "thread_id": "11776", "caller": "0x764e0bbf", "parentcaller": "0x714da6ae", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 2687 }, { "timestamp": "2025-03-01 09:09:45,677", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714aa9f2", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 2688 }, { "timestamp": "2025-03-01 09:09:45,677", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714aa708", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 2689 }, { "timestamp": "2025-03-01 09:09:45,677", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714aaa58", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 2690 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714a9012", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 2691 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x714aa98b", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 2692 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x71449063", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 2693 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x715055dc", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000578" }, { "name": "MutexName", "value": "Local\\SM0:2760:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2694 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x7150a25f", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2695 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2696 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 2697 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x715061be", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 0, "id": 2698 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764de6a0", "parentcaller": "0x7150901e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000578" } ], "repeated": 1, "id": 2699 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00646000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2700 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 2701 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 2702 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 2703 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "CreateUriCacheSize" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\CreateUriCacheSize" } ], "repeated": 0, "id": 2704 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x0000040c" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 2705 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003ec" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 2706 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000380" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 2707 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000410" }, { "name": "ValueName", "value": "EnablePunycode" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\EnablePunycode" } ], "repeated": 0, "id": 2708 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" } ], "repeated": 0, "id": 2709 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_ALLOW_REVERSE_SOLIDUS_IN_USERINFO_KB932562" } ], "repeated": 0, "id": 2710 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764e0bbf", "parentcaller": "0x7279ea95", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" } ], "repeated": 0, "id": 2711 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x727a8097", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77182560" } ], "repeated": 0, "id": 2712 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x727a7dad", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771c4820" } ], "repeated": 0, "id": 2713 }, { "timestamp": "2025-03-01 09:09:45,693", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x727a80fd", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77180780" } ], "repeated": 0, "id": 2714 }, { "timestamp": "2025-03-01 09:09:45,724", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x7279aa1d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771bc9f0" } ], "repeated": 0, "id": 2715 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x727a8030", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771b5a30" } ], "repeated": 0, "id": 2716 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x727921c3", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x77150000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x771afa60" } ], "repeated": 0, "id": 2717 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x7279ad43", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000584" }, { "name": "MutexName", "value": "Local\\SM0:2760:168:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2718 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x7279afaf", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2719 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2720 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 2721 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x7279aef6", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2722 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764de6a0", "parentcaller": "0x7279af8e", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000584" } ], "repeated": 1, "id": 2723 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" } ], "repeated": 0, "id": 2724 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_USE_IETLDLIST_FOR_DOMAIN_DETERMINATION" } ], "repeated": 0, "id": 2725 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f4" }, { "name": "ObjectAttributesName", "value": "FEATURE_URI_DISABLECACHE" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE" } ], "repeated": 0, "id": 2726 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003f0" }, { "name": "ObjectAttributesName", "value": "FEATURE_URI_DISABLECACHE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Main\\FeatureControl\\FEATURE_URI_DISABLECACHE" } ], "repeated": 0, "id": 2727 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000404" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2728 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 2729 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x727959f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2730 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000408" }, { "name": "ObjectAttributesName", "value": "Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 2731 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "DisableSecuritySettingsCheck" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Internet Explorer\\Security\\DisableSecuritySettingsCheck" } ], "repeated": 0, "id": 2732 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x727959f4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2733 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x74a08afd", "parentcaller": "0x74a0deb5", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2734 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2735 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2736 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2737 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x71568000" }, { "name": "ModuleName", "value": "urlmon.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2738 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 2739 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 2740 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2741 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cb52", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Services\\Tcpip\\Parameters" } ], "repeated": 0, "id": 2742 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cb97", "parentcaller": "0x7650ca56", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "Hostname" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "DESKTOP-JQK72EN" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Services\\Tcpip\\Parameters\\Hostname" } ], "repeated": 0, "id": 2743 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7650cbfc", "parentcaller": "0x7650ca56", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2744 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x0000056c" }, { "name": "ObjectAttributesName", "value": "Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 2745 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "KeyInformation", "value": "\\xffc7}\r\\x00H}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 2746 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2747 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2748 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\Domains\\" } ], "repeated": 0, "id": 2749 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "ValueName", "value": "AutoDetect" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\AutoDetect" } ], "repeated": 0, "id": 2750 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "ValueName", "value": "IntranetName" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\IntranetName" } ], "repeated": 0, "id": 2751 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000056c" }, { "name": "ValueName", "value": "ProxyBypass" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProxyBypass" } ], "repeated": 0, "id": 2752 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x718ad5c6", "parentcaller": "0x7145584b", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2753 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x718ad42e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2754 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x0000056c" }, { "name": "ObjectAttributesName", "value": "ProtocolDefaults\\" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\ZoneMap\\ProtocolDefaults\\" } ], "repeated": 0, "id": 2755 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "KeyInformation", "value": "\\xffc7}\r\\x00H}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x16\\x00\\x00\\x00\\x04\\x00\\x00\\x00 \\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 2756 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2757 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2758 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "2" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2759 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "3" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2760 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "4" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2761 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "5" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2762 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "6" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2763 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "Index", "value": "7" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2764 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2765 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2766 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000268" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3" } ], "repeated": 0, "id": 2767 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000588" }, { "name": "ValueName", "value": "1A10" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Zones\\3\\1A10" } ], "repeated": 0, "id": 2768 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x764f4c4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000588" } ], "repeated": 0, "id": 2769 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x718c2ae3", "parentcaller": "0x718bc4b5", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2770 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00649000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2771 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0064a000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2772 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764de9e9", "parentcaller": "0x7188616f", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\Windows\\INetCookies\\ESE\\" } ], "repeated": 0, "id": 2773 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x764fc39b", "parentcaller": "0x71870501", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000588" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x075f0000" }, { "name": "SectionOffset", "value": "0x0747f828" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2774 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "11776", "caller": "0x7189f243", "parentcaller": "0x718bcab8", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 21, "id": 2775 }, { "timestamp": "2025-03-01 09:09:45,740", "thread_id": "7364", "caller": "0x737816b1", "parentcaller": "0x7700148c", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000003", "pretty_value": "FILE_READ_ACCESS|FILE_WRITE_ACCESS" }, { "name": "FileName", "value": "\\Device\\RasAcd" }, { "name": "CreateDisposition", "value": "3", "pretty_value": "FILE_OPEN_IF" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2776 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7187ec90", "parentcaller": "0x7187e92c", "category": "network", "api": "GetAddrInfoExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Name", "value": "cdn.discordapp.com" }, { "name": "ServiceName", "value": "" } ], "repeated": 0, "id": 2777 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7187dcf0", "parentcaller": "0x7187df74", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2778 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cda5c", "parentcaller": "0x718cd9e7", "category": "network", "api": "WSASocketW", "status": true, "return": "0x0000058c", "arguments": [ { "name": "af", "value": "2", "pretty_value": "AF_INET" }, { "name": "type", "value": "1", "pretty_value": "SOCK_STREAM" }, { "name": "protocol", "value": "6", "pretty_value": "IPPROTO_TCP" }, { "name": "socket", "value": "1420" } ], "repeated": 0, "id": 2779 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x75882066", "parentcaller": "0x718ce1bb", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "41", "pretty_value": "FileIoStatusBlockRangeInformation" }, { "name": "FileInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 2780 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x771b79df", "parentcaller": "0x771b77f6", "category": "filesystem", "api": "NtSetInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "HandleName", "value": "\\Device\\Afd" }, { "name": "FileInformationClass", "value": "30", "pretty_value": "FileCompletionInformation" }, { "name": "FileInformation", "value": "T\\x00\\x00\\x00P\\xbbd\\x00" } ], "repeated": 0, "id": 2781 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cdaeb", "parentcaller": "0x718cd9e7", "category": "network", "api": "bind", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" }, { "name": "ip", "value": "0.0.0.0" }, { "name": "port", "value": "0" } ], "repeated": 0, "id": 2782 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca!\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2783 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cdb27", "parentcaller": "0x718cd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" }, { "name": "level", "value": "0x00000006" }, { "name": "optname", "value": "0x00000001" }, { "name": "optval", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 2784 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x17\\x00\\x00\\x98\\x01\\x00\\x00\\x00\\xab\\xf2G\\x07\\x01\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2785 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x71a3a7f4", "parentcaller": "0x76fff4f1", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "IoControlCode", "value": "0x000120bf", "pretty_value": "IOCTL_AFD_DEFER_ACCEPT" }, { "name": "InputBuffer", "value": "\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00,\\x01\\x00\\x98\\x01\\x00\\x00\\x00P\\xf2G\\x07\\x08\\x00\\x00\\x00" }, { "name": "OutputBuffer", "value": "" } ], "repeated": 0, "id": 2786 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cdba3", "parentcaller": "0x718cd9e7", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00001002" }, { "name": "optval", "value": "\\x00\\x00\\x04\\x00" } ], "repeated": 0, "id": 2787 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cd601", "parentcaller": "0x718cd4d6", "category": "network", "api": "ConnectEx", "status": false, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" }, { "name": "SendBuffer", "value": "" }, { "name": "ip", "value": "162.159.135.233" }, { "name": "port", "value": "443" } ], "repeated": 0, "id": 2788 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718cdd6f", "parentcaller": "0x718cdd1c", "category": "network", "api": "setsockopt", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" }, { "name": "level", "value": "0x0000ffff" }, { "name": "optname", "value": "0x00007010" }, { "name": "optval", "value": "" } ], "repeated": 0, "id": 2789 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x71a4bb1d", "parentcaller": "0x7700234d", "category": "device", "api": "NtDeviceIoControlFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000058c" }, { "name": "IoControlCode", "value": "0x0001202f", "pretty_value": "IOCTL_AFD_GET_SOCK_NAME" }, { "name": "InputBuffer", "value": "" }, { "name": "OutputBuffer", "value": "\\x02\\x00\\xca!\\xc0\\xa8z\\x0c\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 2790 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0064f000" }, { "name": "RegionSize", "value": "0x00009000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2791 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2792 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2793 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2794 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2795 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2796 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2797 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2798 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2799 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2800 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2801 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2802 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2803 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 1, "id": 2804 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2805 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2806 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2807 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 0, "id": 2808 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2809 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a06d1d", "parentcaller": "0x74a06c80", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 1, "id": 2810 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a047aa", "parentcaller": "0x74a0f480", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x07600000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "FreeType", "value": "0x00008000" } ], "repeated": 0, "id": 2811 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2812 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000590" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Control\\SecurityProviders" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SecurityProviders" } ], "repeated": 0, "id": 2813 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000590" }, { "name": "ValueName", "value": "SecurityProviders" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SecurityProviders" } ], "repeated": 0, "id": 2814 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000590" }, { "name": "ValueName", "value": "SecurityProviders" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "credssp.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SecurityProviders" } ], "repeated": 0, "id": 2815 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x74a0f68c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000590" } ], "repeated": 0, "id": 2816 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2817 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000590" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Control\\Lsa\\SspiCache" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\SspiCache" } ], "repeated": 0, "id": 2818 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000590" }, { "name": "ObjectAttributesName", "value": "credssp.dll" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll" } ], "repeated": 0, "id": 2819 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Name" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Name" } ], "repeated": 0, "id": 2820 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Name" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "CREDSSP" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Name" } ], "repeated": 0, "id": 2821 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffff80000005", "pretty_return": "BUFFER_OVERFLOW", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Comment" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Comment" } ], "repeated": 0, "id": 2822 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Comment" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Microsoft CredSSP Security Provider" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Comment" } ], "repeated": 0, "id": 2823 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Capabilities" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "8455987" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Capabilities" } ], "repeated": 0, "id": 2824 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "RpcId" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "65535" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\RpcId" } ], "repeated": 0, "id": 2825 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Version" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Version" } ], "repeated": 0, "id": 2826 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "Type" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "33" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\Type" } ], "repeated": 0, "id": 2827 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "ValueName", "value": "TokenSize" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "73032" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\SspiCache\\credssp.dll\\TokenSize" } ], "repeated": 0, "id": 2828 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x74a0fd99", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000590" } ], "repeated": 0, "id": 2829 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x74a0fda2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000594" } ], "repeated": 0, "id": 2830 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2831 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Control\\SecurityProviders\\SaslProfiles" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SecurityProviders\\SaslProfiles" } ], "repeated": 0, "id": 2832 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2833 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x00000594" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2834 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x74a11032", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000594" } ], "repeated": 0, "id": 2835 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x74a0f15e", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\schannel" }, { "name": "DllBase", "value": "0x73640000" } ], "repeated": 0, "id": 2836 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x74a0f15e", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\SysWOW64\\schannel.dll" }, { "name": "BaseAddress", "value": "0x73640000" } ], "repeated": 0, "id": 2837 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x74a0effb", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "schannel.dll" }, { "name": "ModuleHandle", "value": "0x73640000" }, { "name": "FunctionName", "value": "SpUserModeInitialize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73648fa0" } ], "repeated": 0, "id": 2838 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f1788", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2839 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653705e", "parentcaller": "0x764f182d", "category": "registry", "api": "NtCreateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005a0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "System\\CurrentControlSet\\Control\\SecurityProviders\\Schannel" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\SecurityProviders\\Schannel" }, { "name": "Class", "value": "" }, { "name": "Disposition", "value": "2", "pretty_value": "REG_OPENED_EXISTING_KEY" } ], "repeated": 0, "id": 2840 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000005a0" }, { "name": "ValueName", "value": "UserContextLockCount" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SCHANNEL\\UserContextLockCount" } ], "repeated": 0, "id": 2841 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000005a0" }, { "name": "ValueName", "value": "UserContextListCount" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\SecurityProviders\\SCHANNEL\\UserContextListCount" } ], "repeated": 0, "id": 2842 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x73649100", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005a0" } ], "repeated": 0, "id": 2843 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x74a07592", "parentcaller": "0x74a1189d", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 6, "id": 2844 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x718ccdee", "parentcaller": "0x718cc6e1", "category": "network", "api": "WSASend", "status": true, "return": "0x00000000", "arguments": [ { "name": "Socket", "value": "1420" }, { "name": "Buffer", "value": "\\x16\\x03\\x03\\x00\\xb4\\x01\\x00\\x00\\xb0\\x03\\x03g\\xc2\\xc0\\xc9\\xc9\\x1e\\x12\\xd6\n\\x9cy\\xac\\xaf\\x93\\x0bM\\xa6 \\xd8\\x1f\\xda.\\xec>X\\x7fm\\xf7\\xde\\x0b\\xd96\\x00\\x00&\\xc0,\\xc0+\\xc00\\xc0/\\xc0$\\xc0#\\xc0(\\xc0'\\xc0\n\\xc0\t\\xc0\\x14\\xc0\\x13\\x00\\x9d\\x00\\x9c\\x00=\\x00<\\x005\\x00/\\x00\n\\x01\\x00\\x00a\\x00\\x00\\x00\\x17\\x00\\x15\\x00\\x00\\x12cdn.discordapp.com\\x00\\x05\\x00\\x05\\x01\\x00\\x00\\x00\\x00\\x00\n\\x00\\x08\\x00\\x06\\x00\\x1d\\x00\\x17\\x00\\x18\\x00\\x0b\\x00\\x02\\x01\\x00\\x00\r\\x00\\x1a\\x00\\x18\\x08\\x04\\x08\\x05\\x08\\x06\\x04\\x01\\x05\\x01\\x02\\x01\\x04\\x03\\x05\\x03\\x02\\x03\\x02\\x02\\x06\\x01\\x06\\x03\\x00#\\x00\\x00\\x00\\x17\\x00\\x00\\xff\\x01\\x00\\x01\\x00" } ], "repeated": 0, "id": 2845 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x00658000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2846 }, { "timestamp": "2025-03-01 09:09:45,755", "thread_id": "11776", "caller": "0x7189e50f", "parentcaller": "0x7189dd4e", "category": "network", "api": "WSARecv", "status": false, "return": "0xffffffffffffffff", "arguments": [ { "name": "socket", "value": "1420" } ], "repeated": 0, "id": 2847 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74a07dba", "parentcaller": "0x74a125ac", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 1, "id": 2848 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7189ef15", "parentcaller": "0x718c74c1", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 2849 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7189e50f", "parentcaller": "0x7189dd4e", "category": "network", "api": "WSARecv", "status": true, "return": "0x00000000", "arguments": [ { "name": "socket", "value": "1420" } ], "repeated": 0, "id": 2850 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74a07dba", "parentcaller": "0x74a125ac", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "0", "pretty_value": "ThreadBasicInformation" }, { "name": "ThreadInformation", "value": "\\x03\\x01\\x00\\x00\\x00\\x906\\x00\\xc8\n\\x00\\x00\\x00.\\x00\\x00\\x02\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "11776" } ], "repeated": 1, "id": 2851 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x736582d9", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "sspicli.dll" }, { "name": "BaseAddress", "value": "0x74a00000" } ], "repeated": 0, "id": 2852 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x736582ee", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SspiCli.dll" }, { "name": "ModuleHandle", "value": "0x74a00000" }, { "name": "FunctionName", "value": "FreeContextBuffer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x74a0ca70" } ], "repeated": 0, "id": 2853 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x73658305", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\mskeyprotect" }, { "name": "DllBase", "value": "0x73270000" } ], "repeated": 0, "id": 2854 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x73658305", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\NTASN1" }, { "name": "DllBase", "value": "0x73240000" } ], "repeated": 0, "id": 2855 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x73658305", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "mskeyprotect.dll" }, { "name": "BaseAddress", "value": "0x73270000" } ], "repeated": 0, "id": 2856 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x7365831a", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mskeyprotect.dll" }, { "name": "ModuleHandle", "value": "0x73270000" }, { "name": "FunctionName", "value": "KeyFileProtectSessionTicket" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73276990" } ], "repeated": 0, "id": 2857 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x73658330", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mskeyprotect.dll" }, { "name": "ModuleHandle", "value": "0x73270000" }, { "name": "FunctionName", "value": "KeyFileUnprotectSessionTicket" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x73276d30" } ], "repeated": 0, "id": 2858 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x736b3000" }, { "name": "ModuleName", "value": "schannel.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2859 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x736b3000" }, { "name": "ModuleName", "value": "schannel.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2860 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f2b2b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2861 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005f4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\OID" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\OID" } ], "repeated": 0, "id": 2862 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005f4" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 2863 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005f8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005f4" }, { "name": "ObjectAttributesName", "value": "EncodingType 0" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0" } ], "repeated": 0, "id": 2864 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ebfaa", "parentcaller": "0x764ebd96", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 2865 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ec18a", "parentcaller": "0x764ebdb0", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "ValueName", "value": "en-US" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\en-US" } ], "repeated": 0, "id": 2866 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ebdc4", "parentcaller": "0x764ebcf1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005fc" } ], "repeated": 0, "id": 2867 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ebfaa", "parentcaller": "0x764ebd96", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 2868 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ec18a", "parentcaller": "0x764ebdb0", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "ValueName", "value": "en-US" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\en-US" } ], "repeated": 0, "id": 2869 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ebdc4", "parentcaller": "0x764ebd0f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005fc" } ], "repeated": 0, "id": 2870 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7587eeb0", "parentcaller": "0x7587ec53", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000298" }, { "name": "ValueName", "value": "en-US" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\en-US" } ], "repeated": 0, "id": 2871 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7587eeb0", "parentcaller": "0x7587ec53", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000298" }, { "name": "ValueName", "value": "en" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\en" } ], "repeated": 0, "id": 2872 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005f8" }, { "name": "ObjectAttributesName", "value": "CertDllOpenStoreProv" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllOpenStoreProv" } ], "repeated": 0, "id": 2873 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "Index", "value": "0" } ], "repeated": 0, "id": 2874 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005fc" }, { "name": "ObjectAttributesName", "value": "#16" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllOpenStoreProv\\#16" } ], "repeated": 0, "id": 2875 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "KeyInformation", "value": "T%U\\x00?}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00B\\x00\\x00\\x00\\x06\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 2876 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2877 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2878 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc150c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000600" } ], "repeated": 0, "id": 2879 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 2880 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005fc" }, { "name": "ObjectAttributesName", "value": "Ldap" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 0\\CertDllOpenStoreProv\\Ldap" } ], "repeated": 0, "id": 2881 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764ccdd3", "parentcaller": "0x765363aa", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "KeyInformation", "value": "T%U\\x00?}\\xffdb\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x10\\x00\\x00\\x00B\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "4" } ], "repeated": 0, "id": 2882 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "Index", "value": "0" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2883 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537ab1", "parentcaller": "0x764f201a", "category": "registry", "api": "NtEnumerateValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000600" }, { "name": "Index", "value": "1" }, { "name": "KeyValueInformationClass", "value": "1" } ], "repeated": 0, "id": 2884 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc150c", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000600" } ], "repeated": 0, "id": 2885 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x000005fc" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 2886 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc15a2", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005fc" } ], "repeated": 0, "id": 2887 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc13aa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2888 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005f4" }, { "name": "Index", "value": "1" } ], "repeated": 0, "id": 2889 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000005f8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005f4" }, { "name": "ObjectAttributesName", "value": "EncodingType 1" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1" } ], "repeated": 0, "id": 2890 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f2b7b", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000005f8" }, { "name": "ObjectAttributesName", "value": "CertDllOpenStoreProv" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\OID\\EncodingType 1\\CertDllOpenStoreProv" } ], "repeated": 0, "id": 2891 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc13aa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2892 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537629", "parentcaller": "0x764f0eae", "category": "registry", "api": "NtEnumerateKey", "status": false, "return": "0xffffffff8000001a", "pretty_return": "NO_MORE_ENTRIES", "arguments": [ { "name": "KeyHandle", "value": "0x000005f4" }, { "name": "Index", "value": "2" } ], "repeated": 0, "id": 2893 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x76cc13bb", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f4" } ], "repeated": 0, "id": 2894 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76cc71c3", "parentcaller": "0x76cc69ad", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\MSASN1" }, { "name": "DllBase", "value": "0x731e0000" } ], "repeated": 0, "id": 2895 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76cc71c3", "parentcaller": "0x76cc69ad", "category": "crypto", "api": "CryptDecodeObjectEx", "status": true, "return": "0x00000001", "arguments": [ { "name": "CertEncodingType", "value": "0x00000001" }, { "name": "Encoded", "value": "0\\x82\\x03z0\\x82\\x02b\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x7f\\xe50\\xbf3\\x13C\\xbe\\xdd\\x82\\x16\\x10I=\\x8a\\x1b0\r\\x06\t*\\x86H\\x86\\xf7\r\\x01\\x01\\x0b\\x05\\x000W1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02BE1\\x190\\x17\\x06\\x03U\\x04\n\\x13\\x10GlobalSign nv-sa1\\x100\\x0e\\x06\\x03U\\x04\\x0b\\x13\\x07Root CA1\\x1b0\\x19\\x06\\x03U\\x04\\x03\\x13\\x12GlobalSign Root CA0\\x1e\\x17\r231115034321Z\\x17\r280128000042Z0G1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\"0 \\x06\\x03U\\x04\n\\x13\\x19Google Trust Services LLC1\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bGTS Root R40v0\\x10\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x05+" }, { "name": "Flags", "value": "0x00008005" } ], "repeated": 0, "id": 2896 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0065d000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2897 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76cc71c3", "parentcaller": "0x76cc69ad", "category": "crypto", "api": "CryptDecodeObjectEx", "status": true, "return": "0x00000001", "arguments": [ { "name": "CertEncodingType", "value": "0x00000001" }, { "name": "Encoded", "value": "0\\x82\\x02\\x9f0\\x82\\x02%\\xa0\\x03\\x02\\x01\\x02\\x02\\x10\\x7f\\xf3\\x19w\\x97,\"Jv\\x15]\\x13\\xb6\\xd6\\x85\\xe30\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x030G1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\"0 \\x06\\x03U\\x04\n\\x13\\x19Google Trust Services LLC1\\x140\\x12\\x06\\x03U\\x04\\x03\\x13\\x0bGTS Root R40\\x1e\\x17\r231213090000Z\\x17\r290220140000Z0;1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Google Trust Services1\\x0c0\n\\x06\\x03U\\x04\\x03\\x13\\x03WE10Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x04o\\xcd:\\xfegWGL!\\x03\\x85@\\xc2G]\\xbbXG\\x0f@" }, { "name": "Flags", "value": "0x00008005" } ], "repeated": 0, "id": 2898 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76cc71c3", "parentcaller": "0x76cc69ad", "category": "crypto", "api": "CryptDecodeObjectEx", "status": true, "return": "0x00000001", "arguments": [ { "name": "CertEncodingType", "value": "0x00000001" }, { "name": "Encoded", "value": "0\\x82\\x03\\xaf0\\x82\\x03U\\xa0\\x03\\x02\\x01\\x02\\x02\\x11\\x00\\xf1:x\\xbf\\xeb\\x01\\xde\\x07\\x0e\\xbb\\xf8\\x9cS\\x96K)0\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x020;1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Google Trust Services1\\x0c0\n\\x06\\x03U\\x04\\x03\\x13\\x03WE10\\x1e\\x17\r250115025908Z\\x17\r250415035850Z0\\x191\\x170\\x15\\x06\\x03U\\x04\\x03\\x13\\x0ediscordapp.com0Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x048\\xf0\\xed\\xa8\\x16\\xca\\xecG\\xdb\\x06\\xb27m\\x19n%\\xe9-\\xca\\x17\\xd7\\xec\\xaf\\x15\\xa8\\xf9dK\\xd0\\xc9z~y\\xa9n\\xf1\\xf2\r\\x9ei\\x9bN\\x0b\\x93\\x06\\xc9\\xb15\\xaf+9\\x90\\xf3\\xf6`\\xbb\\xbc\\xd1\\x99\\xa3\\x0b\\xf0$\\x80\\xa3" }, { "name": "Flags", "value": "0x00008005" } ], "repeated": 0, "id": 2899 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x77190947", "parentcaller": "0x7719064f", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x0065e000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2900 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76cc71c3", "parentcaller": "0x76cc69ad", "category": "crypto", "api": "CryptDecodeObjectEx", "status": true, "return": "0x00000001", "arguments": [ { "name": "CertEncodingType", "value": "0x00000001" }, { "name": "Encoded", "value": "0\\x82\\x03\\xaf0\\x82\\x03U\\xa0\\x03\\x02\\x01\\x02\\x02\\x11\\x00\\xf1:x\\xbf\\xeb\\x01\\xde\\x07\\x0e\\xbb\\xf8\\x9cS\\x96K)0\n\\x06\\x08*\\x86H\\xce=\\x04\\x03\\x020;1\\x0b0\t\\x06\\x03U\\x04\\x06\\x13\\x02US1\\x1e0\\x1c\\x06\\x03U\\x04\n\\x13\\x15Google Trust Services1\\x0c0\n\\x06\\x03U\\x04\\x03\\x13\\x03WE10\\x1e\\x17\r250115025908Z\\x17\r250415035850Z0\\x191\\x170\\x15\\x06\\x03U\\x04\\x03\\x13\\x0ediscordapp.com0Y0\\x13\\x06\\x07*\\x86H\\xce=\\x02\\x01\\x06\\x08*\\x86H\\xce=\\x03\\x01\\x07\\x03B\\x00\\x048\\xf0\\xed\\xa8\\x16\\xca\\xecG\\xdb\\x06\\xb27m\\x19n%\\xe9-\\xca\\x17\\xd7\\xec\\xaf\\x15\\xa8\\xf9dK\\xd0\\xc9z~y\\xa9n\\xf1\\xf2\r\\x9ei\\x9bN\\x0b\\x93\\x06\\xc9\\xb15\\xaf+9\\x90\\xf3\\xf6`\\xbb\\xbc\\xd1\\x99\\xa3\\x0b\\xf0$\\x80\\xa3" }, { "name": "Flags", "value": "0x00008005" } ], "repeated": 0, "id": 2901 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "DPAPI.DLL" } ], "repeated": 0, "id": 2902 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\DPAPI.DLL" } ], "repeated": 0, "id": 2903 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\dpapi.dll" } ], "repeated": 0, "id": 2904 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000005f4" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\dpapi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2905 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000005f8" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000005f4" } ], "repeated": 0, "id": 2906 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000005f8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72b30000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2907 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72b35000" }, { "name": "ModuleName", "value": "DPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2908 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2909 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2910 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72b34000" }, { "name": "ModuleName", "value": "DPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2911 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2912 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f4" } ], "repeated": 0, "id": 2913 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72b34000" }, { "name": "ModuleName", "value": "DPAPI.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2914 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2915 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 2916 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2917 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\DPAPI.DLL" } ], "repeated": 0, "id": 2918 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000005f4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\dpapi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2919 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f4" } ], "repeated": 0, "id": 2920 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\DPAPI" }, { "name": "DllBase", "value": "0x72b30000" } ], "repeated": 0, "id": 2921 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\dpapi" }, { "name": "BaseAddress", "value": "0x72b30000" }, { "name": "InitRoutine", "value": "0x72b31dc0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 2922 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2923 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2924 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000005f4" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "WINTRUST.dll" } ], "repeated": 0, "id": 2925 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000005f4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x770f0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0004d000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2926 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2927 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2928 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2929 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77135000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2930 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7719f359", "parentcaller": "0x771a2838", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f4" } ], "repeated": 0, "id": 2931 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77135000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2932 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2933 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 2934 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2935 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\System32\\WINTRUST.dll" } ], "repeated": 0, "id": 2936 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000005f4" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\wintrust.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 2937 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f4" } ], "repeated": 0, "id": 2938 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\WINTRUST" }, { "name": "DllBase", "value": "0x770f0000" } ], "repeated": 0, "id": 2939 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" }, { "name": "MutexName", "value": "" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2940 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e15a7", "parentcaller": "0x764e14c4", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000600" }, { "name": "MutexName", "value": "" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 2941 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2942 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2943 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2944 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2945 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\wintrust" }, { "name": "BaseAddress", "value": "0x770f0000" }, { "name": "InitRoutine", "value": "0x77106730" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 2946 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2947 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x719f1000" }, { "name": "ModuleName", "value": "wininet.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 2948 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x770fd195", "parentcaller": "0x770fbe89", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 2949 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2950 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764de6a0", "parentcaller": "0x770fced5", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2951 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764e2689", "parentcaller": "0x764e25e2", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 2952 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764de6a0", "parentcaller": "0x770fcfe6", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2953 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2954 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\Certificate\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\Certificate\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2955 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Certificate\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2956 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "HTTPSCertificateTrust" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Certificate\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2957 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2958 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2959 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\FinalPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\FinalPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2960 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\FinalPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2961 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "HTTPSFinalProv" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\FinalPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2962 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2963 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2964 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\Initialization\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\Initialization\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2965 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Initialization\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2966 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SoftpubInitialize" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Initialization\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2967 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2968 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2969 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\Message\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\Message\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2970 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Message\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2971 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SoftpubLoadMessage" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Message\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2972 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2973 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2974 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\Signature\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\Signature\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2975 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Signature\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2976 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SoftpubLoadSignature" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Signature\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2977 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2978 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2979 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\CertCheck\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\CertCheck\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2980 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\CertCheck\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2981 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SoftpubCheckCert" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\CertCheck\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2982 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2983 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2984 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\DiagnosticPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\DiagnosticPolicy\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2985 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 2986 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Cryptography\\Providers\\Trust\\Cleanup\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Cryptography\\Providers\\Trust\\Cleanup\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}" } ], "repeated": 0, "id": 2987 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$DLL" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "WINTRUST.DLL" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Cleanup\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$DLL" } ], "repeated": 0, "id": 2988 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000060c" }, { "name": "ValueName", "value": "$Function" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "SoftpubCleanup" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\WOW6432Node\\Microsoft\\Cryptography\\Providers\\Trust\\Cleanup\\{573E31F8-AABA-11D0-8CCB-00C04FC295EE}\\$Function" } ], "repeated": 0, "id": 2989 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 2990 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffb3f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "HTTPSCertificateTrust" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fb4a0" } ], "repeated": 0, "id": 2991 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffb7c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "HTTPSFinalProv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fb3b0" } ], "repeated": 0, "id": 2992 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffbb6", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "SoftpubInitialize" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fd640" } ], "repeated": 0, "id": 2993 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffbed", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "SoftpubLoadMessage" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fc590" } ], "repeated": 0, "id": 2994 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffc15", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "SoftpubLoadSignature" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fc4d0" } ], "repeated": 0, "id": 2995 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffc3d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "SoftpubCheckCert" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x77104660" } ], "repeated": 0, "id": 2996 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764f956a", "parentcaller": "0x770ffc7c", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "ModuleHandle", "value": "0x770f0000" }, { "name": "FunctionName", "value": "SoftpubCleanup" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x770fd630" } ], "repeated": 0, "id": 2997 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x764de6a0", "parentcaller": "0x770ffcac", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000005f8" } ], "repeated": 0, "id": 2998 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1568", "parentcaller": "0x7719f2d9", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CRYPTSP.dll" } ], "repeated": 0, "id": 2999 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\CRYPTSP.dll" } ], "repeated": 0, "id": 3000 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a260c", "parentcaller": "0x771a2516", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\cryptsp.dll" } ], "repeated": 0, "id": 3001 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aeb5c", "parentcaller": "0x771ae8a8", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\cryptsp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 3002 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aeb99", "parentcaller": "0x771ae8a8", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000610" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000060c" } ], "repeated": 0, "id": 3003 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a16fc", "parentcaller": "0x771a1867", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000610" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x722f0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00013000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3004 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a02af", "parentcaller": "0x771a0a34", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x72300000" }, { "name": "ModuleName", "value": "CRYPTSP.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3005 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2331", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3006 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b23a8", "parentcaller": "0x771b2361", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77279000" }, { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00003000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3007 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771b26e6", "parentcaller": "0x7719b730", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x722ff000" }, { "name": "ModuleName", "value": "CRYPTSP.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3008 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aebed", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000610" } ], "repeated": 0, "id": 3009 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771aebf5", "parentcaller": "0x771ae8a8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 3010 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x771a1142", "parentcaller": "0x7718e5b3", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x722ff000" }, { "name": "ModuleName", "value": "CRYPTSP.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3011 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "DDRAW.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 3012 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D8.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 0, "id": 3013 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a209", "parentcaller": "0x74f39f7b", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "D3D9.DLL" }, { "name": "ModuleHandle", "value": "0x00000000" } ], "repeated": 1, "id": 3014 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a3c1", "parentcaller": "0x74f39792", "category": "misc", "api": "RtlDosPathNameToNtPathName_U", "status": true, "return": "0x00000001", "arguments": [ { "name": "DosFileName", "value": "C:\\Windows\\SYSTEM32\\CRYPTSP.dll" } ], "repeated": 0, "id": 3015 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a400", "parentcaller": "0x74f39792", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000060c" }, { "name": "DesiredAccess", "value": "0x00020000", "pretty_value": "READ_CONTROL" }, { "name": "FileName", "value": "C:\\Windows\\System32\\cryptsp.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 3016 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000060c" } ], "repeated": 0, "id": 3017 }, { "timestamp": "2025-03-01 09:09:45,771", "thread_id": "11776", "caller": "0x74f3a4a1", "parentcaller": "0x74f39792", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\CRYPTSP" }, { "name": "DllBase", "value": "0x722f0000" } ], "repeated": 0, "id": 3018 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x7719e012", "parentcaller": "0x771a1d43", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\SysWOW64\\cryptsp" }, { "name": "BaseAddress", "value": "0x722f0000" }, { "name": "InitRoutine", "value": "0x722f5d00" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 3019 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3020 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x77137000" }, { "name": "ModuleName", "value": "WINTRUST.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3021 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\rsaenh" }, { "name": "DllBase", "value": "0x722c0000" } ], "repeated": 0, "id": 3022 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\rsaenh.dll" }, { "name": "BaseAddress", "value": "0x722c0000" } ], "repeated": 0, "id": 3023 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e1c36", "parentcaller": "0x764dd966", "category": "crypto", "api": "CryptAcquireContextA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Container", "value": "" }, { "name": "Provider", "value": "Microsoft Enhanced RSA and AES Cryptographic Provider" }, { "name": "Flags", "value": "0xf0000000" } ], "repeated": 0, "id": 3024 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764df044", "parentcaller": "0x771033ed", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000610" } ], "repeated": 0, "id": 3025 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e18b6", "parentcaller": "0x7710342f", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\x90\\xf5G\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00D\\xf6G\\x07\\x0c\\xf7G\\x07D\\xf6G\\x07\\x00\\x906\\x00\\xdc\\xf6G\\x07\\x00\\x00\\x00\\x00\\x90\\x1d]v\\x88\\x19]v\\x16\\x02\\x00\\x00\\x10\\x00\\x00\\x00\\x00\\x00\\x00\\x00A\\x85\\x18w\\xf0\\xf6G\\x07\\x00\\x00\\x00\\x000\\x00\\x00\\x00\\xd8\\xccd\\x00\\xe4\\xf7G\\x07\\x00\\x00\\x00\\x00\\x90\\x1d]v\\xa4\\xf7G\\x07Rt\\x19w;\\x8f\\x19w'\\x92\\/\\x00\\x00\\x1b\\x02\\x98\\x00\\x00\\x00@\\xf8G\\x070\\x00\\x00\\x00\\x00ge\\x00\\x00\\x00\\x00\\x00\\x98\\x85\\x18w\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\xbc\\x19]v\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x03\\x00\\x00\\x03\\x00\\x00\\x00\\x00\\x89\\x01\\x00\\x88\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00r\\x01\\x00\\x00u\\x01\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 3026 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x7710349e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000610" } ], "repeated": 0, "id": 3027 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 3028 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000610" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 3029 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x7653705e", "parentcaller": "0x764f182d", "category": "registry", "api": "NtCreateKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000061c" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000610" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\WinTrust\\Trust Providers\\Software Publishing" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\WinTrust\\Trust Providers\\Software Publishing" }, { "name": "Class", "value": "" }, { "name": "Disposition", "value": "2", "pretty_value": "REG_OPENED_EXISTING_KEY" } ], "repeated": 0, "id": 3030 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fcc3b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000610" } ], "repeated": 0, "id": 3031 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000061c" }, { "name": "ValueName", "value": "State" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "146432" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\WinTrust\\Trust Providers\\Software Publishing\\State" } ], "repeated": 0, "id": 3032 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fcc67", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000061c" } ], "repeated": 0, "id": 3033 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764df044", "parentcaller": "0x771033ed", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x0000061c" } ], "repeated": 0, "id": 3034 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e18b6", "parentcaller": "0x7710342f", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xe8\\xf4G\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\xff\\x07\\x00\\x00h\\xf6G\\x07\\xe6J\\x19wB\\x10\\x00\\x00\nS\\x19w\\xeb\\x93\\/\\xe0\\x0f)\\x02\\x00\\x00)\\x02\\x00\\x00\\x00\\x00\\xff\\x07\\x00\\x00D\\xbfZs\\xfc\\xf7G\\x07\\xff\\x07\\x00\\x00\\xa4\\xf5G\\x07\\x00\\x00)\\x02A\\x10\\x00\\x00\\xb8\\xf8\\x00\\x00x\\x7fh\\x02\\x08\\x82\\x00\\x00\\x01\\x04\t\\x0c\\xff\\x07\\x00\\x00\\xc0\\x00)\\x02\\x00\\x00)\\x02\n\\x00\\x00\\x00\\xf8\\xb1)\\x02p\\x01\\x00\\x01|\\xa7\\x00\\x00\\xf8\\xb1)\\x02\\xff\\x07\\x00\\x00\\x01\\x00\\x00\\x00\\xf8\\xb1)\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00)\\x02B\\x10\\x00\\x00\\xff\\x07\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x82\\x00\\x00\\xf0\\xf5G\\x07\\xc0\\x00)\\x02\\x00\\x00\\x00\\x00\\x084*\\x02\\x00\\x00\\x00\\x00\\xe0\\x0f)\\x02\\xfc\\x1d\\x00\\x00|\\xa7\\x00\\x00p\\xb5\\x1cw\\xff\\x07\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00G\\x07\\x00\\x00\\x00\\x00\\xff\\x07\\x00\\x00" } ], "repeated": 0, "id": 3035 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e254a", "parentcaller": "0x7710349e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000061c" } ], "repeated": 0, "id": 3036 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 3037 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x0000061c" }, { "name": "DesiredAccess", "value": "0x02000000", "pretty_value": "MAXIMUM_ALLOWED" }, { "name": "ObjectAttributesHandle", "value": "0x000003c4" }, { "name": "ObjectAttributesName", "value": "S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 3038 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000610" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x0000061c" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\Internet Explorer\\Security" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Security" } ], "repeated": 0, "id": 3039 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fcd5a", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000061c" } ], "repeated": 0, "id": 3040 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x7653696a", "parentcaller": "0x764f35f8", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000610" }, { "name": "ValueName", "value": "Safety Warning Level" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "Query" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Internet Explorer\\Security\\Safety Warning Level" } ], "repeated": 0, "id": 3041 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f46db", "parentcaller": "0x770fcd9d", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000610" } ], "repeated": 0, "id": 3042 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764f3bc1", "parentcaller": "0x764f399b", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 3043 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x76537309", "parentcaller": "0x764f39ee", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000124" }, { "name": "ObjectAttributesName", "value": "Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Policies\\Microsoft\\SystemCertificates\\TrustedPublisher\\Safer" } ], "repeated": 0, "id": 3044 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764df044", "parentcaller": "0x76cd8745", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x00000610" } ], "repeated": 0, "id": 3045 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x771a016f", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76d82000" }, { "name": "ModuleName", "value": "CRYPT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3046 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x771a01a4", "parentcaller": "0x771a0064", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x76d82000" }, { "name": "ModuleName", "value": "CRYPT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 3047 }, { "timestamp": "2025-03-01 09:09:45,802", "thread_id": "11776", "caller": "0x764e18b6", "parentcaller": "0x76cd8a19", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xd8\\xf4G\\x07\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00#r\\x82\\xd8D\\xf0Mv\\x88\\x8f\\sE\\x87\\xcdv7\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00H\\x07\\x00\\x00\\x00\\x00\\xf4\\xf4G\\x07\\x00\\xf6G\\x07\\xa4\\xfdG\\x07\\x90cPsD\\xf0Mv\\x88\\x8f\\sp\\xf5G\\x07\\xdb\\x9e;slSZs$\\xb6as\\x04\\xbdh\\x02\\x88\\x8f\\s\\xc0\\xf5G\\x07kr\\x82\\xd8\\xa4\\xf0G\\x07\\x04\\xa09s\\xa4\\xfdG\\x07\\x90cPs\\x97v\\x9e\\xac\\xfe\\xff\\xff\\xff\\xbc\\xf5G\\x07\\xe6\\xb5^\\xdeo\\x8a!\\xf8e!\\xf40g\\x17\\x85\\x1b\\xd8\\xde;\\xd7\\x15}\\x85\\x97\\xbc\\x93\\xb3\\x17\\xbc\\x93\\xec\\xb83: C:\\tmpeil52eye\\dll\\672.ini\n2025-03-01 09:09:02,091 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-03-01 09:09:02,091 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpeil52eye\\dll\\mAittLh.dll, loader C:\\tmpeil52eye\\bin\\luNkFGMc.exe\n2025-03-01 09:09:02,106 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpeil52eye\\dll\\mAittLh.dll.\n2025-03-01 09:09:02,122 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-01 09:09:02,122 [root] INFO: Disabling sleep skipping.\n2025-03-01 09:09:02,138 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-03-01 09:09:02,169 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-03-01 09:09:02,184 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDABD0000, thread 8360, image base 0x00007FF7BECB0000, stack from 0x000000A91A1F2000-0x000000A91A200000\n2025-03-01 09:09:02,184 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-03-01 09:09:02,200 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-03-01 09:09:02,216 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\FsMtacjf\\tlsdump\\tlsdump.log\n2025-03-01 09:09:02,216 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-03-01 09:09:02,231 [root] DEBUG: Successfully injected DLL C:\\tmpeil52eye\\dll\\mAittLh.dll.\n2025-03-01 09:09:02,231 [lib.api.process] INFO: Injected into 64-bit \n2025-03-01 09:09:02,231 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-03-01 09:09:09,136 [root] INFO: Restarting WMI Service\n2025-03-01 09:09:13,156 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-03-01 09:09:13,156 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-03-01 09:09:13,156 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-03-01 09:09:14,293 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\2ca6ec7b8f70c8d16ad3.exe\" with arguments \"\" with pid 2760\n2025-03-01 09:09:14,293 [lib.api.process] INFO: Monitor config for : C:\\tmpeil52eye\\dll\\2760.ini\n2025-03-01 09:09:14,384 [lib.api.process] INFO: 32-bit DLL to inject is C:\\tmpeil52eye\\dll\\RozDzA.dll, loader C:\\tmpeil52eye\\bin\\nILvEoA.exe\n2025-03-01 09:09:14,435 [root] DEBUG: Loader: Injecting process 2760 (thread 6748) with C:\\tmpeil52eye\\dll\\RozDzA.dll.\n2025-03-01 09:09:14,485 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-03-01 09:09:14,524 [root] DEBUG: Successfully injected DLL C:\\tmpeil52eye\\dll\\RozDzA.dll.\n2025-03-01 09:09:14,665 [lib.api.process] INFO: Injected into 32-bit \n2025-03-01 09:09:16,692 [lib.api.process] INFO: Successfully resumed \n2025-03-01 09:09:16,708 [root] DEBUG: 2760: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-03-01 09:09:16,739 [root] INFO: Disabling sleep skipping.\n2025-03-01 09:09:16,755 [root] DEBUG: 2760: Dropped file limit defaulting to 100.\n2025-03-01 09:09:16,770 [root] DEBUG: 2760: YaraInit: Compiled 41 rule files\n2025-03-01 09:09:16,770 [root] DEBUG: 2760: YaraInit: Compiled rules saved to file C:\\tmpeil52eye\\data\\yara\\capemon.yac\n2025-03-01 09:09:16,770 [root] DEBUG: 2760: YaraScan: Scanning 0x00400000, size 0x140000\n2025-03-01 09:09:16,802 [root] DEBUG: 2760: AmsiDumper initialised.\n2025-03-01 09:09:16,802 [root] DEBUG: 2760: Monitor initialised: 32-bit capemon loaded in process 2760 at 0x73390000, thread 6748, image base 0x400000, stack from 0x193000-0x1a0000\n2025-03-01 09:09:16,802 [root] DEBUG: 2760: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\2ca6ec7b8f70c8d16ad3.exe\"\n2025-03-01 09:09:16,989 [root] DEBUG: 2760: hook_api: LdrpCallInitRoutine export address 0x771C3190 obtained via GetFunctionAddress\n2025-03-01 09:09:17,005 [root] DEBUG: 2760: hook_api: Warning - SetWindowLongW export address 0x76645E90 differs from GetProcAddress -> 0x74F47150 (apphelp.dll::0x37150)\n2025-03-01 09:09:17,020 [root] DEBUG: 2760: hook_api: Warning - EnumDisplayDevicesA export address 0x7663A090 differs from GetProcAddress -> 0x74F484C0 (apphelp.dll::0x384c0)\n2025-03-01 09:09:17,020 [root] DEBUG: 2760: hook_api: Warning - EnumDisplayDevicesW export address 0x76650860 differs from GetProcAddress -> 0x74F6C1B0 (apphelp.dll::0x5c1b0)\n2025-03-01 09:09:17,052 [root] WARNING: b'Unable to place hook on GetCommandLineA'\n2025-03-01 09:09:17,067 [root] DEBUG: 2760: set_hooks: Unable to hook GetCommandLineA\n2025-03-01 09:09:17,083 [root] WARNING: b'Unable to place hook on GetCommandLineW'\n2025-03-01 09:09:17,083 [root] DEBUG: 2760: set_hooks: Unable to hook GetCommandLineW\n2025-03-01 09:09:17,114 [root] DEBUG: 2760: Hooked 611 out of 613 functions\n2025-03-01 09:09:17,177 [root] DEBUG: 2760: Syscall hook installed, syscall logging level 1\n2025-03-01 09:09:17,192 [root] DEBUG: 2760: WoW64fix: Windows version 6.2 not supported.\n2025-03-01 09:09:17,223 [root] INFO: Loaded monitor into process with pid 2760\n2025-03-01 09:09:17,223 [root] DEBUG: 2760: caller_dispatch: Added region at 0x00400000 to tracked regions list (ntdll::memcpy returns to 0x00405AD3, thread 6748).\n2025-03-01 09:09:17,223 [root] DEBUG: 2760: YaraScan: Scanning 0x00400000, size 0x140000\n2025-03-01 09:09:17,223 [root] DEBUG: 2760: ProcessImageBase: Main module image at 0x00400000 unmodified (entropy change 0.000000e+00)\n2025-03-01 09:09:17,239 [root] DEBUG: 2760: InstrumentationCallback: Added region at 0x763D0000 to tracked regions list (thread 6748).\n2025-03-01 09:09:17,239 [root] DEBUG: 2760: DLL loaded at 0x74E80000: C:\\Windows\\system32\\uxtheme (0x74000 bytes).\n2025-03-01 09:09:17,255 [root] DEBUG: 2760: DLL loaded at 0x75650000: C:\\Windows\\System32\\MSCTF (0xd4000 bytes).\n2025-03-01 09:09:17,255 [root] DEBUG: 2760: AllocationHandler: Adding allocation to tracked region list: 0x039D0000, size: 0x1000.\n2025-03-01 09:09:17,255 [root] DEBUG: 2760: AddTrackedRegion: GetEntropy failed.\n2025-03-01 09:09:17,270 [root] DEBUG: 2760: DLL loaded at 0x73140000: C:\\Windows\\SYSTEM32\\TextShaping (0x97000 bytes).\n2025-03-01 09:09:17,286 [root] DEBUG: 2760: InstrumentationCallback: Added region at 0x75860000 to tracked regions list (thread 6748).\n2025-03-01 09:09:17,286 [root] DEBUG: 2760: DLL loaded at 0x73D70000: C:\\Windows\\WinSxS\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_a865f0c28672571c\\comctl32 (0x210000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x73760000: C:\\Windows\\SYSTEM32\\USP10 (0x17000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x73720000: C:\\Windows\\SYSTEM32\\msls31 (0x31000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x73290000: C:\\Windows\\SYSTEM32\\RICHED20 (0x7a000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x73900000: C:\\Windows\\SYSTEM32\\RICHED32 (0x6000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x74F00000: C:\\Windows\\SYSTEM32\\kernel.appcore (0xf000 bytes).\n2025-03-01 09:09:17,348 [root] DEBUG: 2760: DLL loaded at 0x76370000: C:\\Windows\\System32\\bcryptPrimitives (0x5f000 bytes).\n2025-03-01 09:09:17,364 [root] DEBUG: 2760: DLL loaded at 0x74FC0000: C:\\Windows\\System32\\clbcatq (0x7e000 bytes).\n2025-03-01 09:09:17,364 [root] DEBUG: 2760: api-rate-cap: memcpy hook disabled due to rate\n2025-03-01 09:09:17,364 [root] DEBUG: 2760: DLL loaded at 0x72CE0000: C:\\Windows\\system32\\dxgi (0xc5000 bytes).\n2025-03-01 09:09:17,364 [root] DEBUG: 2760: DLL loaded at 0x72F20000: C:\\Windows\\system32\\d3d11 (0x1e0000 bytes).\n2025-03-01 09:09:17,364 [root] DEBUG: 2760: DLL loaded at 0x72DB0000: C:\\Windows\\system32\\dcomp (0x165000 bytes).\n2025-03-01 09:09:17,411 [root] DEBUG: 2760: DLL loaded at 0x73100000: C:\\Windows\\system32\\dataexchange (0x31000 bytes).\n2025-03-01 09:09:17,427 [root] DEBUG: 2760: DLL loaded at 0x72B40000: C:\\Windows\\system32\\twinapi.appcore (0x191000 bytes).\n2025-03-01 09:09:17,442 [root] DEBUG: 2760: DLL loaded at 0x770B0000: C:\\Windows\\System32\\cfgmgr32 (0x3b000 bytes).\n2025-03-01 09:09:17,442 [root] DEBUG: 2760: DLL loaded at 0x72B00000: C:\\Windows\\SYSTEM32\\dxcore (0x2c000 bytes).\n2025-03-01 09:09:34,739 [root] DEBUG: 2760: DLL loaded at 0x715D0000: C:\\Windows\\SYSTEM32\\wininet (0x456000 bytes).\n2025-03-01 09:09:34,802 [root] DEBUG: 2760: DLL loaded at 0x74130000: C:\\Windows\\SYSTEM32\\winmm (0x28000 bytes).\n2025-03-01 09:09:34,848 [root] DEBUG: 2760: caller_dispatch: Added region at 0x03A20000 to tracked regions list (advapi32::RegOpenKeyExA returns to 0x03A24B46, thread 6748).\n2025-03-01 09:09:34,848 [root] DEBUG: 2760: DumpPEsInRange: Scanning range 0x03A20000 - 0x03A2E008.\n2025-03-01 09:09:34,848 [root] DEBUG: 2760: ScanForDisguisedPE: PE image located at: 0x03A20000\n2025-03-01 09:09:34,848 [root] DEBUG: 2760: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-03-01 09:09:34,848 [root] DEBUG: 2760: DumpProcess: Instantiating PeParser with address: 0x03A20000.\n2025-03-01 09:09:34,864 [root] DEBUG: 2760: DumpProcess: Module entry point VA is 0x00009E64.\n2025-03-01 09:09:34,880 [lib.common.results] INFO: Uploading file C:\\FsMtacjf\\CAPE\\2760_7448544349111632025 to CAPE\\ec94680af18b512cebce55749924c74c0abe9badb9b27e9cd9eaf41807e0c7f2; Size is 48128; Max size: 100000000\n2025-03-01 09:09:34,880 [root] DEBUG: 2760: DumpProcess: Module image dump success - dump size 0xbc00.\n2025-03-01 09:09:34,880 [root] DEBUG: 2760: ScanForDisguisedPE: No PE image located in range 0x03A21000-0x03A2E008.\n2025-03-01 09:09:34,880 [root] DEBUG: 2760: DumpRegion: Dumped PE image(s) from base address 0x03A20000, size 61440 bytes.\n2025-03-01 09:09:34,880 [root] DEBUG: 2760: ProcessTrackedRegion: Dumped region at 0x03A20000.\n2025-03-01 09:09:34,880 [root] DEBUG: 2760: YaraScan: Scanning 0x03A20000, size 0xe008\n2025-03-01 09:09:45,127 [root] DEBUG: 2760: DLL loaded at 0x725C0000: C:\\Windows\\SYSTEM32\\srvcli (0x1d000 bytes).\n2025-03-01 09:09:45,128 [root] DEBUG: 2760: DLL loaded at 0x74A90000: C:\\Windows\\SYSTEM32\\netutils (0xb000 bytes).\n2025-03-01 09:09:45,129 [root] DEBUG: 2760: DLL loaded at 0x725E0000: C:\\Windows\\SYSTEM32\\iertutil (0x238000 bytes).\n2025-03-01 09:09:45,440 [root] DEBUG: 2760: DLL loaded at 0x743B0000: C:\\Windows\\SYSTEM32\\Wldp (0x25000 bytes).\n2025-03-01 09:09:45,441 [root] DEBUG: 2760: DLL loaded at 0x743E0000: C:\\Windows\\SYSTEM32\\windows.storage (0x618000 bytes).\n2025-03-01 09:09:45,445 [root] DEBUG: 2760: DLL loaded at 0x74A50000: C:\\Windows\\SYSTEM32\\profapi (0x1b000 bytes).\n2025-03-01 09:09:45,475 [root] DEBUG: 2760: DLL loaded at 0x74110000: C:\\Windows\\SYSTEM32\\ondemandconnroutehelper (0x12000 bytes).\n2025-03-01 09:09:45,476 [root] DEBUG: 2760: DLL loaded at 0x73CA0000: C:\\Windows\\SYSTEM32\\winhttp (0xca000 bytes).\n2025-03-01 09:09:45,481 [root] DEBUG: 2760: DLL loaded at 0x71A30000: C:\\Windows\\system32\\mswsock (0x53000 bytes).\n2025-03-01 09:09:45,501 [root] DEBUG: 2760: DLL loaded at 0x73790000: C:\\Windows\\SYSTEM32\\DNSAPI (0x90000 bytes).\n2025-03-01 09:09:45,502 [root] DEBUG: 2760: DLL loaded at 0x71E20000: C:\\Windows\\SYSTEM32\\IPHLPAPI (0x32000 bytes).\n2025-03-01 09:09:45,502 [root] DEBUG: 2760: DLL loaded at 0x75B20000: C:\\Windows\\System32\\NSI (0x7000 bytes).\n2025-03-01 09:09:45,509 [root] DEBUG: 2760: DLL loaded at 0x738E0000: C:\\Windows\\SYSTEM32\\WINNSI (0x8000 bytes).\n2025-03-01 09:09:45,510 [root] DEBUG: 2760: DLL loaded at 0x73780000: C:\\Windows\\System32\\rasadhlp (0x8000 bytes).\n2025-03-01 09:09:45,533 [root] DEBUG: 2760: DLL loaded at 0x736C0000: C:\\Windows\\System32\\fwpuclnt (0x58000 bytes).\n2025-03-01 09:09:45,662 [root] DEBUG: 2760: DLL loaded at 0x71420000: C:\\Windows\\SYSTEM32\\urlmon (0x1ad000 bytes).\n2025-03-01 09:09:45,761 [root] DEBUG: 2760: DLL loaded at 0x73640000: C:\\Windows\\System32\\schannel (0x7c000 bytes).\n2025-03-01 09:09:45,774 [root] DEBUG: 2760: DLL loaded at 0x73270000: C:\\Windows\\SYSTEM32\\mskeyprotect (0x10000 bytes).\n2025-03-01 09:09:45,774 [root] DEBUG: 2760: DLL loaded at 0x73240000: C:\\Windows\\SYSTEM32\\NTASN1 (0x28000 bytes).\n2025-03-01 09:09:45,776 [root] DEBUG: 2760: DLL loaded at 0x731E0000: C:\\Windows\\SYSTEM32\\MSASN1 (0xe000 bytes).\n2025-03-01 09:09:45,777 [root] DEBUG: 2760: DLL loaded at 0x72B30000: C:\\Windows\\SYSTEM32\\DPAPI (0x8000 bytes).\n2025-03-01 09:09:45,778 [root] DEBUG: 2760: DLL loaded at 0x770F0000: C:\\Windows\\System32\\WINTRUST (0x4d000 bytes).\n2025-03-01 09:09:45,805 [root] DEBUG: 2760: DLL loaded at 0x722F0000: C:\\Windows\\SYSTEM32\\CRYPTSP (0x13000 bytes).\n2025-03-01 09:09:45,805 [root] DEBUG: 2760: DLL loaded at 0x722C0000: C:\\Windows\\system32\\rsaenh (0x2f000 bytes).\n2025-03-01 09:09:45,837 [root] DEBUG: 2760: DLL loaded at 0x740E0000: C:\\Windows\\System32\\cryptnet (0x26000 bytes).\n2025-03-01 09:09:45,843 [root] DEBUG: 2760: DLL loaded at 0x738C0000: C:\\Windows\\SYSTEM32\\dhcpcsvc6 (0x14000 bytes).\n2025-03-01 09:09:45,844 [root] DEBUG: 2760: DLL loaded at 0x738A0000: C:\\Windows\\SYSTEM32\\dhcpcsvc (0x16000 bytes).\n2025-03-01 09:09:45,846 [root] DEBUG: 2760: DLL loaded at 0x73820000: C:\\Windows\\SYSTEM32\\webio (0x73000 bytes).\n2025-03-01 09:09:45,871 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8B2B9A00839EED1DFDCCC3BFC2F5DF12\n2025-03-01 09:09:45,872 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8B2B9A00839EED1DFDCCC3BFC2F5DF12\n2025-03-01 09:09:45,903 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B46811C17859FFB409CF0E904A4AA8F8\n2025-03-01 09:09:45,904 [root] INFO: Added new file to list with pid None and path C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B46811C17859FFB409CF0E904A4AA8F8\n2025-03-01 09:09:45,930 [root] DEBUG: 2760: DLL loaded at 0x73210000: C:\\Windows\\SYSTEM32\\ncrypt (0x21000 bytes).\n2025-03-01 09:09:45,931 [root] DEBUG: 2760: DLL loaded at 0x731F0000: C:\\Windows\\system32\\ncryptsslp (0x1f000 bytes).\n2025-03-01 09:09:48,046 [root] INFO: Process with pid 2760 has terminated\n2025-03-01 09:09:48,047 [root] DEBUG: 2760: NtTerminateProcess hook: Attempting to dump process 2760\n2025-03-01 09:09:48,070 [root] DEBUG: 2760: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-03-01 09:09:48,073 [root] DEBUG: 2760: DumpPEsInRange: Scanning range 0x039D0000 - 0x039D0FFC.\n2025-03-01 09:09:48,076 [root] DEBUG: 2760: ScanForDisguisedPE: No PE image located in range 0x039D0000-0x039D0FFC.\n2025-03-01 09:09:48,078 [lib.common.results] INFO: Uploading file C:\\FsMtacjf\\CAPE\\2760_3116489111632025 to CAPE\\a1af06f44477131e8b184c0e4247485945850076a9294eb01bb8f2aaca1d14d6; Size is 4092; Max size: 100000000\n2025-03-01 09:09:48,113 [root] DEBUG: 2760: DumpMemory: Payload successfully created: C:\\FsMtacjf\\CAPE\\2760_3116489111632025 (size 4092 bytes)\n2025-03-01 09:09:48,114 [root] DEBUG: 2760: DumpRegion: Dumped entire allocation from 0x039D0000, size 4096 bytes.\n2025-03-01 09:09:48,115 [root] DEBUG: 2760: ProcessTrackedRegion: Dumped region at 0x039D0000.\n2025-03-01 09:09:48,115 [root] DEBUG: 2760: YaraScan: Scanning 0x039D0000, size 0xffc\n2025-03-01 09:09:53,768 [root] INFO: Process list is empty, terminating analysis\n2025-03-01 09:09:54,799 [root] INFO: Created shutdown mutex\n2025-03-01 09:09:55,830 [root] INFO: Shutting down package\n2025-03-01 09:09:55,830 [root] INFO: Stopping auxiliary modules\n2025-03-01 09:09:55,830 [root] INFO: Stopping auxiliary module: Browser\n2025-03-01 09:09:55,830 [root] INFO: Stopping auxiliary module: Human\n2025-03-01 09:09:59,268 [root] INFO: Stopping auxiliary module: Screenshots\n2025-03-01 09:10:00,330 [root] INFO: Finishing auxiliary modules\n2025-03-01 09:10:00,330 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-03-01 09:10:00,330 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\8B2B9A00839EED1DFDCCC3BFC2F5DF12 to files\\c13e8d22800c200915f87f71c31185053e4e60ca25de2e41e160e09cd2d815d4; Size is 1739; Max size: 100000000\n2025-03-01 09:10:00,346 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\8B2B9A00839EED1DFDCCC3BFC2F5DF12 to files\\4d27991e77bd8057b2fb9cf2c167e3494d198e14bc74a4bf25bd202f61e79a89; Size is 174; Max size: 100000000\n2025-03-01 09:10:00,533 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\B46811C17859FFB409CF0E904A4AA8F8 to files\\f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895; Size is 436; Max size: 100000000\n2025-03-01 09:10:00,549 [lib.common.results] INFO: Uploading file C:\\Users\\pacop\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\B46811C17859FFB409CF0E904A4AA8F8 to files\\4e2cf2535ca34bc99e7d7ace10a73e9e0e7c75b746b0403c66c41abb1ca6866a; Size is 170; Max size: 100000000\n2025-03-01 09:10:00,565 [root] WARNING: Folder at path \"C:\\FsMtacjf\\debugger\" does not exist, skipping\n2025-03-01 09:10:00,565 [root] INFO: Uploading files at path \"C:\\FsMtacjf\\tlsdump\"\n2025-03-01 09:10:00,565 [lib.common.results] INFO: Uploading file C:\\FsMtacjf\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 41922; Max size: 100000000\n2025-03-01 09:10:00,580 [root] INFO: Analysis completed\n", "errors": [] }, "network": {}, "suricata": { "alerts": [], "tls": [], "perf": [], "files": [], "http": [], "dns": [], "ssh": [], "fileinfo": [], "eve_log_full_path": null, "alert_log_full_path": null, "tls_log_full_path": null, "http_log_full_path": null, "file_log_full_path": null, "ssh_log_full_path": null, "dns_log_full_path": null }, "url_analysis": {}, "procmemory": [], "signatures": [ { "name": "dead_connect", "description": "Attempts to connect to a dead IP:Port (3 unique times)", "categories": [ "network" ], "severity": 1, "weight": 0, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 2760, "cid": 2370 }, { "type": "call", "pid": 2760, "cid": 2788 }, { "type": "call", "pid": 2760, "cid": 3137 } ], "new_data": [], "alert": false, "families": [] }, { "name": "queries_keyboard_layout", "description": "Queries the keyboard layout", "categories": [ "location_discovery" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 2760, "cid": 204 }, { "type": "call", "pid": 2760, "cid": 505 }, { "type": "call", "pid": 2760, "cid": 548 }, { "type": "call", "pid": 2760, "cid": 1163 } ], "new_data": [], "alert": false, "families": [] }, { "name": "exec_crash", "description": "At least one process apparently crashed during execution", "categories": [ "execution" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 2760, "cid": 3581 } ], "new_data": [], "alert": false, "families": [] }, { "name": "http_request", "description": "Performs HTTP requests potentially not found in PCAP.", "categories": [ "network" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 2760, "cid": 3566 }, { "url": "https://cdn.discordapp.com/attachments/751870937779011659/773427218827313152/Knndddd" } ], "new_data": [], "alert": false, "families": [] }, { "name": "network_cnc_https_generic", "description": "Establishes an encrypted HTTPS connection", "categories": [ "network", "encryption" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "http_request": "GET /attachments/751870937779011659/773427218827313152/Knndddd HTTP/1.1\r\nHost: cdn.discordapp.com\r\nCache-Control: no-cache\r\n\r\n" }, { "type": "call", "pid": 2760, "cid": 3454 } ], "new_data": [], "alert": false, "families": [] }, { "name": "legitimate_domain_abuse", "description": "Connection to a legitimate domain from an unexpected process", "categories": [ "network", "living-off-trusted-sites" ], "severity": 2, "weight": 1, "confidence": 100, "references": [ "https://go.recordedfuture.com/hubfs/reports/cta-2023-0816.pdf", "https://lots-project.com/" ], "data": [ { "type": "call", "pid": 2760, "cid": 2777 } ], "new_data": [], "alert": false, "families": [] }, { "name": "antianalysis_tls_section", "description": "Contains .tls (Thread Local Storage) section", "categories": [ "anti-analysis" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "section": { "name": ".tls", "raw_address": "0x000f3000", "virtual_address": "0x00106000", "virtual_size": "0x00000034", "size_of_data": "0x00000000", "characteristics": "IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE", "characteristics_raw": "0xc0000000", "entropy": "0.00" } } ], "new_data": [], "alert": false, "families": [] }, { "name": "packer_unknown_pe_section_name", "description": "The binary contains an unknown PE section name indicative of packing", "categories": [ "packer" ], "severity": 2, "weight": 1, "confidence": 100, "references": [], "data": [ { "unknown section": { "name": ".itext", "raw_address": "0x000c4400", "virtual_address": "0x000c5000", "virtual_size": "0x00000880", "size_of_data": "0x00000a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "5.65" } } ], "new_data": [], "alert": false, "families": [] }, { "name": "injection_rwx", "description": "Creates RWX memory", "categories": [ "injection" ], "severity": 2, "weight": 1, "confidence": 50, "references": [], "data": [ { "type": "call", "pid": 2760, "cid": 234 } ], "new_data": [], "alert": false, "families": [] }, { "name": "infostealer_cookies", "description": "Touches a file containing cookies, possibly for information gathering", "categories": [ "infostealer" ], "severity": 3, "weight": 4, "confidence": 100, "references": [], "data": [], "new_data": [ { "process": { "process_name": "2ca6ec7b8f70c8d16ad3.exe", "process_id": 2760 }, "signs": [ { "type": "file", "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\Windows\\INetCookies" } ] }, { "process": { "process_name": "2ca6ec7b8f70c8d16ad3.exe", "process_id": 2760 }, "signs": [ { "type": "file", "value": "C:\\Users\\pacop\\AppData\\Local\\Microsoft\\Windows\\INetCookies" } ] } ], "alert": false, "families": [] }, { "name": "network_cnc_https_socialmedia", "description": "Establishes an encrypted HTTPS connection to a social media API", "categories": [ "network", "encryption" ], "severity": 3, "weight": 1, "confidence": 100, "references": [], "data": [ { "http_request": "GET /attachments/751870937779011659/773427218827313152/Knndddd HTTP/1.1\r\nHost: cdn.discordapp.com\r\nCache-Control: no-cache\r\n\r\n" }, { "type": "call", "pid": 2760, "cid": 3454 }, { "type": "call", "pid": 2760, "cid": 3566 }, { "url": "https://cdn.discordapp.com/attachments/751870937779011659/773427218827313152/Knndddd" } ], "new_data": [], "alert": false, "families": [] }, { "name": "static_pe_anomaly", "description": "Anomalous binary characteristics", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "anomaly": "Entrypoint of binary is located outside of any mapped sections" } ], "new_data": [], "alert": false, "families": [] } ], "malscore": 8.0, "ttps": [ { "signature": "http_request", "ttps": [ "T1071" ], "mbcs": [ "OC0006", "C0002" ] }, { "signature": "infostealer_cookies", "ttps": [ "T1539" ], "mbcs": [] }, { "signature": "network_cnc_https_generic", "ttps": [ "T1573" ], "mbcs": [] }, { "signature": "network_cnc_https_socialmedia", "ttps": [ "T1573" ], "mbcs": [] }, { "signature": "antianalysis_tls_section", "ttps": [ "T1055" ], "mbcs": [ "B0002", "B0003", "E1055" ] }, { "signature": "packer_unknown_pe_section_name", "ttps": [ "T1027.002", "T1027" ], "mbcs": [ "OB0001", "OB0002", "OB0006", "F0001" ] } ], "malstatus": "Malicious", "mitre_attck": { "Credential Access": [ { "t_id": "T1539", "ttp_name": "Steal Web Session Cookie", "description": "An adversary may steal web application or service session cookies and use them to gain access to web applications or Internet services as an authenticated user without needing credentials. Web applications and services often use session cookies as an authentication token after a user has authenticated to a website.\n\nCookies are often valid for an extended period of time, even if the web application is not actively used. Cookies can be found on disk, in the process memory of the browser, and in network traffic to remote systems. Additionally, other applications on the targets machine might store sensitive authentication cookies in memory (e.g. apps which authenticate to cloud services). Session cookies can be used to bypasses some multi-factor authentication protocols.(Citation: Pass The Cookie)\n\nThere are several examples of malware targeting cookies from web browsers on the local system.(Citation: Kaspersky TajMahal April 2019)(Citation: Unit 42 Mac Crypto Cookies January 2019) There are also open source frameworks such as Evilginx 2 and Muraena that can gather session cookies through a malicious proxy (ex: [Adversary-in-the-Middle](https://attack.mitre.org/techniques/T1557)) that can be set up by an adversary and used in phishing campaigns.(Citation: Github evilginx2)(Citation: GitHub Mauraena)\n\nAfter an adversary acquires a valid cookie, they can then perform a [Web Session Cookie](https://attack.mitre.org/techniques/T1550/004) technique to login to the corresponding web application.", "signature": [ "infostealer_cookies" ] } ], "Command and Control": [ { "t_id": "T1071", "ttp_name": "Application Layer Protocol", "description": "Adversaries may communicate using application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server. \n\nAdversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP. ", "signature": [ "http_request" ] }, { "t_id": "T1573", "ttp_name": "Encrypted Channel", "description": "Adversaries may employ a known encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Despite the use of a secure algorithm, these implementations may be vulnerable to reverse engineering if secret keys are encoded and/or generated within malware samples/configuration files.", "signature": [ "network_cnc_https_socialmedia", "network_cnc_https_generic" ] } ], "Defense Evasion": [ { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "antianalysis_tls_section" ] }, { "t_id": "T1027", "ttp_name": "Obfuscated Files or Information", "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", "signature": [ "packer_unknown_pe_section_name" ] }, { "t_id": "T1027.002", "ttp_name": "Software Packing", "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", "signature": [ "packer_unknown_pe_section_name" ] } ], "Privilege Escalation": [ { "t_id": "T1055", "ttp_name": "Process Injection", "description": "Adversaries may inject code into processes in order to evade process-based defenses as well as possibly elevate privileges. Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process's memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process. \n\nThere are many different ways to inject code into a process, many of which abuse legitimate functionalities. These implementations exist for every major OS but are typically platform specific. \n\nMore sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel. ", "signature": [ "antianalysis_tls_section" ] } ] } }