{ "statistics": { "processing": [ { "name": "CAPE", "time": 1.595 }, { "name": "AnalysisInfo", "time": 0.004 }, { "name": "BehaviorAnalysis", "time": 0.031 }, { "name": "Debug", "time": 0.001 }, { "name": "NetworkAnalysis", "time": 0.0 }, { "name": "Suricata", "time": 0.0 }, { "name": "UrlAnalysis", "time": 0.0 }, { "name": "script_log_processing", "time": 0.0 }, { "name": "ProcessMemory", "time": 0.0 } ], "signatures": [ { "name": "packer_themida", "time": 0.0 }, { "name": "stealth_network", "time": 0.0 }, { "name": "disable_driver_via_blocklist", "time": 0.0 }, { "name": "disable_driver_via_hvcidisallowedimages", "time": 0.0 }, { "name": "disable_hypervisor_protected_code_integrity", "time": 0.0 }, { "name": "pendingfilerenameoperations_Operations", "time": 0.0 }, { "name": "anomalous_deletefile", "time": 0.0 }, { "name": "antiav_360_libs", "time": 0.0 }, { "name": "antiav_ahnlab_libs", "time": 0.0 }, { "name": "antiav_avast_libs", "time": 0.0 }, { "name": "antiav_bitdefender_libs", "time": 0.0 }, { "name": "antiav_bullgaurd_libs", "time": 0.0 }, { "name": "antiav_emsisoft_libs", "time": 0.0 }, { "name": "antiav_qurb_libs", "time": 0.0 }, { "name": "antiav_servicestop", "time": 0.0 }, { "name": "antiav_apioverride_libs", "time": 0.0 }, { "name": "antidebug_guardpages", "time": 0.0 }, { "name": "antidebug_ntcreatethreadex", "time": 0.0 }, { "name": "antiav_nthookengine_libs", "time": 0.0 }, { "name": "antidebug_outputdebugstring", "time": 0.0 }, { "name": "antidebug_setunhandledexceptionfilter", "time": 0.0 }, { "name": "antidebug_windows", "time": 0.0 }, { "name": "antiemu_wine_func", "time": 0.0 }, { "name": "antisandbox_cuckoocrash", "time": 0.0 }, { "name": "antisandbox_foregroundwindows", "time": 0.0 }, { "name": "antisandbox_sboxie_libs", "time": 0.0 }, { "name": "antisandbox_script_timer", "time": 0.0 }, { "name": "antisandbox_sleep", "time": 0.0 }, { "name": "antisandbox_sunbelt_libs", "time": 0.0 }, { "name": "antisandbox_unhook", "time": 0.0 }, { "name": "antivm_directory_objects", "time": 0.0 }, { "name": "antivm_generic_disk", "time": 0.0 }, { "name": "antivm_generic_scsi", "time": 0.0 }, { "name": "antivm_generic_services", "time": 0.0 }, { "name": "antivm_generic_system", "time": 0.0 }, { "name": "antivm_checks_available_memory", "time": 0.0 }, { "name": "detect_virtualization_via_recent_files", "time": 0.0 }, { "name": "antivm_vbox_libs", "time": 0.0 }, { "name": "antivm_vbox_window", "time": 0.0 }, { "name": "antivm_vmware_events", "time": 0.0 }, { "name": "antivm_vmware_libs", "time": 0.0 }, { "name": "api_spamming", "time": 0.0 }, { "name": "api_uuidfromstringa", "time": 0.0 }, { "name": "bcdedit_command", "time": 0.0 }, { "name": "bootkit", "time": 0.0 }, { "name": "potential_overwrite_mbr", "time": 0.0 }, { "name": "suspicious_ioctl_scsipassthough", "time": 0.0 }, { "name": "browser_needed", "time": 0.0 }, { "name": "regsvr32_squiblydoo_dll_load", "time": 0.0 }, { "name": "uac_bypass_cmstp", "time": 0.0 }, { "name": "uac_bypass_eventvwr", "time": 0.0 }, { "name": "uac_bypass_windows_Backup", "time": 0.0 }, { "name": "dotnet_code_compile", "time": 0.0 }, { "name": "creates_largekey", "time": 0.0 }, { "name": "creates_nullvalue", "time": 0.0 }, { "name": "access_windows_passwords_vault", "time": 0.0 }, { "name": "dump_lsa_via_windows_error_reporting", "time": 0.0 }, { "name": "lsass_credential_dumping", "time": 0.0 }, { "name": "critical_process", "time": 0.0 }, { "name": "cryptopool_domains", "time": 0.0 }, { "name": "dead_connect", "time": 0.0 }, { "name": "dead_link", "time": 0.0 }, { "name": "debugs_self", "time": 0.0 }, { "name": "decoy_document", "time": 0.0 }, { "name": "decoy_image", "time": 0.0 }, { "name": "deletes_consolehost_history", "time": 0.0 }, { "name": "deletes_shadow_copies", "time": 0.0 }, { "name": "deletes_system_state_backup", "time": 0.0 }, { "name": "dep_bypass", "time": 0.0 }, { "name": "dep_disable", "time": 0.0 }, { "name": "disables_mappeddrives_autodisconnect", "time": 0.0 }, { "name": "disables_wfp", "time": 0.0 }, { "name": "add_windows_defender_exclusions", "time": 0.0 }, { "name": "dll_load_uncommon_file_types", "time": 0.0 }, { "name": "document_script_exe_drop", "time": 0.0 }, { "name": "guloader_apis", "time": 0.0 }, { "name": "driver_load", "time": 0.0 }, { "name": "dynamic_function_loading", "time": 0.0 }, { "name": "encrypted_ioc", "time": 0.0 }, { "name": "exec_crash", "time": 0.0 }, { "name": "process_creation_suspicious_location", "time": 0.0 }, { "name": "exploit_getbasekerneladdress", "time": 0.0 }, { "name": "exploit_gethaldispatchtable", "time": 0.0 }, { "name": "exploit_heapspray", "time": 0.0 }, { "name": "koadic_apis", "time": 0.0 }, { "name": "koadic_network_activity", "time": 0.0 }, { "name": "downloads_from_filehosting", "time": 0.0 }, { "name": "generic_phish", "time": 0.0 }, { "name": "http_request", "time": 0.0 }, { "name": "infostealer_browser", "time": 0.0 }, { "name": "infostealer_browser_password", "time": 0.0 }, { "name": "infostealer_cookies", "time": 0.0 }, { "name": "cryptbot_network", "time": 0.0 }, { "name": "masslogger_artifacts", "time": 0.0 }, { "name": "purplewave_network_activity", "time": 0.0 }, { "name": "quilclipper_behavior", "time": 0.0 }, { "name": "raccoon_behavior", "time": 0.0 }, { "name": "captures_screenshot", "time": 0.0 }, { "name": "vidar_behavior", "time": 0.0 }, { "name": "injection_createremotethread", "time": 0.0 }, { "name": "injection_explorer", "time": 0.0 }, { "name": "injection_needextension", "time": 0.0 }, { "name": "injection_network_traffic", "time": 0.0 }, { "name": "injection_runpe", "time": 0.0 }, { "name": "injection_rwx", "time": 0.0 }, { "name": "injection_themeinitapihook", "time": 0.0 }, { "name": "resumethread_remote_process", "time": 0.0 }, { "name": "internet_dropper", "time": 0.0 }, { "name": "escalate_privilege_via_named_pipe", "time": 0.0 }, { "name": "ipc_namedpipe", "time": 0.0 }, { "name": "js_phish", "time": 0.0 }, { "name": "js_suspicious_redirect", "time": 0.0 }, { "name": "execute_binary_via_internet_explorer_exporter", "time": 0.0 }, { "name": "execute_binary_via_run_exe_helper_utility", "time": 0.0 }, { "name": "execute_ps_via_syncappvpublishingserver", "time": 0.0 }, { "name": "malicious_dynamic_function_loading", "time": 0.0 }, { "name": "encrypt_pcinfo", "time": 0.0 }, { "name": "encrypt_data_agenttesla_http", "time": 0.0 }, { "name": "encrypt_data_agentteslat2_http", "time": 0.0 }, { "name": "encrypt_data_nanocore", "time": 0.0 }, { "name": "mimics_filetime", "time": 0.0 }, { "name": "amsi_bypass_via_com_registry", "time": 0.0 }, { "name": "access_auto_logons_via_registry", "time": 0.0 }, { "name": "access_boot_key_via_registry", "time": 0.0 }, { "name": "create_suspicious_lnk_files", "time": 0.0 }, { "name": "credential_access_via_windows_credential_history", "time": 0.0 }, { "name": "dll_hijacking_via_microsoft_exchange", "time": 0.0 }, { "name": "dll_hijacking_via_waas_medic_svc_com_typelib", "time": 0.0 }, { "name": "execute_file_downloaded_via_openssh", "time": 0.0 }, { "name": "execute_safe_mode_from_suspicious_process", "time": 0.0 }, { "name": "execute_scripts_via_microsoft_management_console", "time": 0.0 }, { "name": "execute_suspicious_processes_via_windows_mssql_service", "time": 0.0 }, { "name": "execution_from_self_extracting_archive", "time": 0.0 }, { "name": "ip_address_discovery_via_trusted_program", "time": 0.0 }, { "name": "load_dll_via_control_panel", "time": 0.0 }, { "name": "network_connection_via_suspicious_process", "time": 0.0 }, { "name": "potential_location_discovery_via_unusual_process", "time": 0.0 }, { "name": "store_executable_registry", "time": 0.0 }, { "name": "Suspicious_Execution_Via_MicrosoftExchangeTransportAgent", "time": 0.0 }, { "name": "suspicious_java_execution_via_win_scripts", "time": 0.0 }, { "name": "Suspicious_Scheduled_Task_Creation_Via_Masqueraded_XML_File", "time": 0.0 }, { "name": "uses_restart_manager_for_suspicious_activities", "time": 0.0 }, { "name": "modify_desktop_wallpaper", "time": 0.0 }, { "name": "modify_zoneid_ads", "time": 0.0 }, { "name": "move_file_on_reboot", "time": 0.0 }, { "name": "multiple_useragents", "time": 0.0 }, { "name": "network_anomaly", "time": 0.0 }, { "name": "network_bind", "time": 0.0 }, { "name": "network_cnc_https_archive", "time": 0.0 }, { "name": "network_cnc_https_free_webshoting", "time": 0.0 }, { "name": "network_cnc_https_generic", "time": 0.0 }, { "name": "network_cnc_https_temp_urldns", "time": 0.0 }, { "name": "network_cnc_https_opensource", "time": 0.0 }, { "name": "network_cnc_https_pastesite", "time": 0.0 }, { "name": "network_cnc_https_payload", "time": 0.0 }, { "name": "network_cnc_https_serviceinterface", "time": 0.0 }, { "name": "network_cnc_https_socialmedia", "time": 0.0 }, { "name": "network_cnc_https_telegram", "time": 0.0 }, { "name": "network_cnc_https_tempstorage", "time": 0.0 }, { "name": "network_cnc_https_urlshortener", "time": 0.0 }, { "name": "network_cnc_https_useragent", "time": 0.0 }, { "name": "network_cnc_smtps_exfil", "time": 0.0 }, { "name": "network_cnc_smtps_generic", "time": 0.0 }, { "name": "network_dns_idn", "time": 0.0 }, { "name": "network_dns_suspicious_querytype", "time": 0.0 }, { "name": "network_dns_tunneling_request", "time": 0.0 }, { "name": "network_document_http", "time": 0.0 }, { "name": "explorer_http", "time": 0.0 }, { "name": "network_fake_useragent", "time": 0.0 }, { "name": "legitimate_domain_abuse", "time": 0.0 }, { "name": "network_tor", "time": 0.0 }, { "name": "office_com_load", "time": 0.0 }, { "name": "office_dotnet_load", "time": 0.0 }, { "name": "office_mshtml_load", "time": 0.0 }, { "name": "office_vb_load", "time": 0.0 }, { "name": "office_wmi_load", "time": 0.0 }, { "name": "office_cve2017_11882", "time": 0.0 }, { "name": "office_cve2017_11882_network", "time": 0.0 }, { "name": "office_cve_2021_40444", "time": 0.0 }, { "name": "office_cve_2021_40444_m2", "time": 0.0 }, { "name": "office_flash_load", "time": 0.0 }, { "name": "office_postscript", "time": 0.0 }, { "name": "office_suspicious_processes", "time": 0.0 }, { "name": "office_write_exe", "time": 0.0 }, { "name": "persistence_via_autodial_dll_registry", "time": 0.0 }, { "name": "persistence_autorun", "time": 0.0 }, { "name": "persistence_autorun_tasks", "time": 0.0 }, { "name": "persistence_bootexecute", "time": 0.0 }, { "name": "persistence_registry_script", "time": 0.0 }, { "name": "powershell_network_connection", "time": 0.0 }, { "name": "powershell_download", "time": 0.0 }, { "name": "powershell_request", "time": 0.0 }, { "name": "createtoolhelp32snapshot_module_enumeration", "time": 0.0 }, { "name": "enumerates_running_processes", "time": 0.0 }, { "name": "process_interest", "time": 0.0 }, { "name": "process_needed", "time": 0.0 }, { "name": "mass_data_encryption", "time": 0.0 }, { "name": "ransomware_file_modifications", "time": 0.0 }, { "name": "nemty_network_activity", "time": 0.0 }, { "name": "nemty_note", "time": 0.0 }, { "name": "sodinokibi_behavior", "time": 0.0 }, { "name": "stop_ransomware_registry", "time": 0.0 }, { "name": "blackrat_apis", "time": 0.0 }, { "name": "blackrat_network_activity", "time": 0.0 }, { "name": "blackrat_registry_keys", "time": 0.0 }, { "name": "dcrat_behavior", "time": 0.0 }, { "name": "karagany_system_event_objects", "time": 0.0 }, { "name": "rat_luminosity", "time": 0.0 }, { "name": "rat_nanocore", "time": 0.0 }, { "name": "netwire_behavior", "time": 0.0 }, { "name": "obliquerat_network_activity", "time": 0.0 }, { "name": "orcusrat_behavior", "time": 0.0 }, { "name": "trochilusrat_apis", "time": 0.0 }, { "name": "reads_self", "time": 0.0 }, { "name": "recon_beacon", "time": 0.0 }, { "name": "recon_programs", "time": 0.0 }, { "name": "recon_systeminfo", "time": 0.0 }, { "name": "accesses_recyclebin", "time": 0.0 }, { "name": "remcos_shell_code_dynamic_wrapper_x", "time": 0.0 }, { "name": "script_created_process", "time": 0.0 }, { "name": "script_network_activity", "time": 0.0 }, { "name": "suspicious_js_script", "time": 0.0 }, { "name": "javascript_timer", "time": 0.0 }, { "name": "secure_login_phishing", "time": 0.0 }, { "name": "securityxploded_modules", "time": 0.0 }, { "name": "get_clipboard_data", "time": 0.0 }, { "name": "sets_autoconfig_url", "time": 0.0 }, { "name": "spoofs_procname", "time": 0.0 }, { "name": "stack_pivot", "time": 0.0 }, { "name": "stack_pivot_file_created", "time": 0.0 }, { "name": "stack_pivot_process_create", "time": 0.0 }, { "name": "set_clipboard_data", "time": 0.0 }, { "name": "stealth_childproc", "time": 0.0 }, { "name": "stealth_file", "time": 0.0 }, { "name": "stealth_system_procname", "time": 0.0 }, { "name": "stealth_timeout", "time": 0.0 }, { "name": "stealth_window", "time": 0.0 }, { "name": "queries_keyboard_layout", "time": 0.0 }, { "name": "terminates_remote_process", "time": 0.0 }, { "name": "user_enum", "time": 0.0 }, { "name": "virus", "time": 0.0 }, { "name": "neshta_files", "time": 0.0 }, { "name": "neshta_regkeys", "time": 0.0 }, { "name": "webmail_phish", "time": 0.0 }, { "name": "persists_dev_util", "time": 0.0 }, { "name": "spawns_dev_util", "time": 0.0 }, { "name": "alters_windows_utility", "time": 0.0 }, { "name": "overwrites_accessibility_utility", "time": 0.0 }, { "name": "Potential_Lateral_Movement_Via_SMBEXEC", "time": 0.0 }, { "name": "potential_WebShell_Via_ScreenConnectServer", "time": 0.0 }, { "name": "uses_Microsoft_HTML_Help_Executable", "time": 0.0 }, { "name": "wiper_zeroedbytes", "time": 0.0 }, { "name": "wmi_create_process", "time": 0.0 }, { "name": "wmi_script_process", "time": 0.0 }, { "name": "deletes_files", "time": 0.0 }, { "name": "drops_files", "time": 0.0 }, { "name": "reads_files", "time": 0.0 }, { "name": "writes_files", "time": 0.0 }, { "name": "antianalysis_tls_section", "time": 0.0 }, { "name": "antivirus_clamav", "time": 0.0 }, { "name": "antivirus_virustotal", "time": 0.0 }, { "name": "bad_certs", "time": 0.0 }, { "name": "bad_ssl_certs", "time": 0.0 }, { "name": "banker_zeus_p2p", "time": 0.0 }, { "name": "banker_zeus_url", "time": 0.0 }, { "name": "binary_yara", "time": 0.0 }, { "name": "bot_athenahttp", "time": 0.0 }, { "name": "bot_dirtjumper", "time": 0.0 }, { "name": "bot_drive", "time": 0.0 }, { "name": "bot_drive2", "time": 0.0 }, { "name": "bot_madness", "time": 0.0 }, { "name": "family_proxyback", "time": 0.0 }, { "name": "flare_capa_antianalysis", "time": 0.0 }, { "name": "flare_capa_collection", "time": 0.0 }, { "name": "flare_capa_communication", "time": 0.0 }, { "name": "flare_capa_compiler", "time": 0.0 }, { "name": "flare_capa_datamanipulation", "time": 0.0 }, { "name": "flare_capa_executable", "time": 0.0 }, { "name": "flare_capa_hostinteraction", "time": 0.0 }, { "name": "flare_capa_impact", "time": 0.0 }, { "name": "flare_capa_lib", "time": 0.0 }, { "name": "flare_capa_linking", "time": 0.0 }, { "name": "flare_capa_loadcode", "time": 0.0 }, { "name": "flare_capa_malwarefamily", "time": 0.0 }, { "name": "flare_capa_nursery", "time": 0.0 }, { "name": "flare_capa_persistence", "time": 0.0 }, { "name": "flare_capa_runtime", "time": 0.0 }, { "name": "flare_capa_targeting", "time": 0.0 }, { "name": "log4shell", "time": 0.0 }, { "name": "mimics_extension", "time": 0.0 }, { "name": "network_country_distribution", "time": 0.0 }, { "name": "network_cnc_http", "time": 0.0 }, { "name": "network_ip_exe", "time": 0.0 }, { "name": "network_dga", "time": 0.0 }, { "name": "network_dga_fraunhofer", "time": 0.0 }, { "name": "network_dyndns", "time": 0.0 }, { "name": "network_excessive_udp", "time": 0.0 }, { "name": "network_http", "time": 0.0 }, { "name": "network_icmp", "time": 0.0 }, { "name": "network_irc", "time": 0.0 }, { "name": "network_open_proxy", "time": 0.0 }, { "name": "network_questionable_http_path", "time": 0.0 }, { "name": "network_questionable_https_path", "time": 0.0 }, { "name": "network_smtp", "time": 0.0 }, { "name": "network_torgateway", "time": 0.0 }, { "name": "origin_langid", "time": 0.0 }, { "name": "origin_resource_langid", "time": 0.0 }, { "name": "overlay", "time": 0.0 }, { "name": "packer_unknown_pe_section_name", "time": 0.0 }, { "name": "packer_aspack", "time": 0.0 }, { "name": "packer_aspirecrypt", "time": 0.0 }, { "name": "packer_bedsprotector", "time": 0.0 }, { "name": "packer_confuser", "time": 0.0 }, { "name": "packer_enigma", "time": 0.0 }, { "name": "packer_entropy", "time": 0.0 }, { "name": "packer_mpress", "time": 0.0 }, { "name": "packer_nate", "time": 0.0 }, { "name": "packer_nspack", "time": 0.0 }, { "name": "packer_smartassembly", "time": 0.0 }, { "name": "packer_spices", "time": 0.0 }, { "name": "packer_themida", "time": 0.0 }, { "name": "packer_titan", "time": 0.0 }, { "name": "packer_upx", "time": 0.0 }, { "name": "packer_vmprotect", "time": 0.0 }, { "name": "packer_yoda", "time": 0.0 }, { "name": "pdf_annot_urls_checker", "time": 0.0 }, { "name": "polymorphic", "time": 0.0 }, { "name": "punch_plus_plus_pcres", "time": 0.0 }, { "name": "procmem_yara", "time": 0.0 }, { "name": "recon_checkip", "time": 0.0 }, { "name": "static_authenticode", "time": 0.0 }, { "name": "invalid_authenticode_signature", "time": 0.0 }, { "name": "static_dotnet_anomaly", "time": 0.0 }, { "name": "static_java", "time": 0.0 }, { "name": "static_pdf", "time": 0.0 }, { "name": "static_pe_anomaly", "time": 0.0 }, { "name": "pe_compile_timestomping", "time": 0.0 }, { "name": "static_pe_pdbpath", "time": 0.0 }, { "name": "static_rat_config", "time": 0.0 }, { "name": "static_versioninfo_anomaly", "time": 0.0 }, { "name": "suricata_alert", "time": 0.0 }, { "name": "suspicious_html_body", "time": 0.0 }, { "name": "suspicious_html_name", "time": 0.0 }, { "name": "suspicious_html_title", "time": 0.0 }, { "name": "volatility_devicetree_1", "time": 0.0 }, { "name": "volatility_handles_1", "time": 0.0 }, { "name": "volatility_ldrmodules_1", "time": 0.0 }, { "name": "volatility_ldrmodules_2", "time": 0.0 }, { "name": "volatility_malfind_1", "time": 0.0 }, { "name": "volatility_malfind_2", "time": 0.0 }, { "name": "volatility_modscan_1", "time": 0.0 }, { "name": "volatility_svcscan_1", "time": 0.0 }, { "name": "volatility_svcscan_2", "time": 0.0 }, { "name": "volatility_svcscan_3", "time": 0.0 }, { "name": "whois_create", "time": 0.0 }, { "name": "accesses_mailslot", "time": 0.0 }, { "name": "accesses_netlogon_regkey", "time": 0.0 }, { "name": "accesses_public_folder", "time": 0.0 }, { "name": "accesses_sysvol", "time": 0.0 }, { "name": "writes_sysvol", "time": 0.0 }, { "name": "adds_admin_user", "time": 0.0 }, { "name": "adds_user", "time": 0.0 }, { "name": "overwrites_admin_password", "time": 0.0 }, { "name": "antianalysis_detectfile", "time": 0.001 }, { "name": "antianalysis_detectreg", "time": 0.002 }, { "name": "modify_attachment_manager", "time": 0.0 }, { "name": "antiav_detectfile", "time": 0.001 }, { "name": "antiav_detectreg", "time": 0.012 }, { "name": "antiav_srp", "time": 0.0 }, { "name": "antiav_whitespace", "time": 0.0 }, { "name": "antidebug_devices", "time": 0.0 }, { "name": "antiemu_windefend", "time": 0.0 }, { "name": "antiemu_wine_reg", "time": 0.0 }, { "name": "antisandbox_cuckoo_files", "time": 0.0 }, { "name": "antisandbox_fortinet_files", "time": 0.0 }, { "name": "antisandbox_joe_anubis_files", "time": 0.0 }, { "name": "antisandbox_sboxie_mutex", "time": 0.0 }, { "name": "antisandbox_sunbelt_files", "time": 0.0 }, { "name": "antisandbox_threattrack_files", "time": 0.0 }, { "name": "antivm_bochs_keys", "time": 0.0 }, { "name": "antivm_generic_bios", "time": 0.0 }, { "name": "antivm_generic_diskreg", "time": 0.001 }, { "name": "antivm_hyperv_keys", "time": 0.0 }, { "name": "antivm_parallels_keys", "time": 0.001 }, { "name": "antivm_vbox_devices", "time": 0.0 }, { "name": "antivm_vbox_files", "time": 0.0 }, { "name": "antivm_vbox_keys", "time": 0.001 }, { "name": "antivm_vmware_devices", "time": 0.0 }, { "name": "antivm_vmware_files", "time": 0.0 }, { "name": "antivm_vmware_keys", "time": 0.001 }, { "name": "antivm_vmware_mutexes", "time": 0.0 }, { "name": "antivm_vpc_files", "time": 0.0 }, { "name": "antivm_vpc_keys", "time": 0.0 }, { "name": "antivm_vpc_mutex", "time": 0.0 }, { "name": "antivm_xen_keys", "time": 0.001 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "gulpix_behavior", "time": 0.0 }, { "name": "ketrican_regkeys", "time": 0.0 }, { "name": "okrum_mutexes", "time": 0.0 }, { "name": "banker_cridex", "time": 0.0 }, { "name": "geodo_banking_trojan", "time": 0.001 }, { "name": "banker_spyeye_mutexes", "time": 0.0 }, { "name": "banker_zeus_mutex", "time": 0.0 }, { "name": "bitcoin_opencl", "time": 0.0 }, { "name": "accesses_primary_patition", "time": 0.0 }, { "name": "direct_hdd_access", "time": 0.0 }, { "name": "enumerates_physical_drives", "time": 0.0 }, { "name": "physical_drive_access", "time": 0.0 }, { "name": "bot_russkill", "time": 0.0 }, { "name": "browser_addon", "time": 0.0 }, { "name": "chromium_browser_extension_directory", "time": 0.0 }, { "name": "browser_helper_object", "time": 0.0 }, { "name": "browser_security", "time": 0.0 }, { "name": "browser_startpage", "time": 0.0 }, { "name": "ie_disables_process_tab", "time": 0.0 }, { "name": "odbcconf_bypass", "time": 0.0 }, { "name": "squiblydoo_bypass", "time": 0.0 }, { "name": "squiblytwo_bypass", "time": 0.0 }, { "name": "bypass_firewall", "time": 0.0 }, { "name": "checks_uac_status", "time": 0.0 }, { "name": "uac_bypass_cmstpcom", "time": 0.0 }, { "name": "uac_bypass_delegateexecute_sdclt", "time": 0.0 }, { "name": "uac_bypass_fodhelper", "time": 0.0 }, { "name": "cape_extracted_content", "time": 0.0 }, { "name": "carberp_mutex", "time": 0.0 }, { "name": "clears_logs", "time": 0.0 }, { "name": "cmdline_obfuscation", "time": 0.0 }, { "name": "cmdline_switches", "time": 0.0 }, { "name": "cmdline_terminate", "time": 0.0 }, { "name": "cmdline_forfiles_wildcard", "time": 0.0 }, { "name": "cmdline_http_link", "time": 0.0 }, { "name": "cmdline_long_string", "time": 0.0 }, { "name": "cmdline_reversed_http_link", "time": 0.0 }, { "name": "long_commandline", "time": 0.0 }, { "name": "powershell_renamed_commandline", "time": 0.0 }, { "name": "copies_self", "time": 0.0 }, { "name": "credwiz_credentialaccess", "time": 0.0 }, { "name": "enables_wdigest", "time": 0.0 }, { "name": "vaultcmd_credentialaccess", "time": 0.0 }, { "name": "file_credential_store_access", "time": 0.0 }, { "name": "file_credential_store_write", "time": 0.0 }, { "name": "kerberos_credential_access_via_rubeus", "time": 0.0 }, { "name": "registry_credential_dumping", "time": 0.0 }, { "name": "registry_credential_store_access", "time": 0.0 }, { "name": "registry_lsa_secrets_access", "time": 0.0 }, { "name": "comsvcs_credentialdump", "time": 0.0 }, { "name": "cryptomining_stratum_command", "time": 0.0 }, { "name": "cypherit_mutexes", "time": 0.0 }, { "name": "darkcomet_regkeys", "time": 0.0 }, { "name": "datop_loader", "time": 0.0 }, { "name": "deepfreeze_mutex", "time": 0.0 }, { "name": "deletes_executed_files", "time": 0.0 }, { "name": "disables_app_launch", "time": 0.0 }, { "name": "disables_auto_app_termination", "time": 0.0 }, { "name": "disables_appv_virtualization", "time": 0.0 }, { "name": "disables_backups", "time": 0.0 }, { "name": "disables_browser_warn", "time": 0.0 }, { "name": "disables_context_menus", "time": 0.0 }, { "name": "disables_cpl_disable", "time": 0.0 }, { "name": "disables_crashdumps", "time": 0.0 }, { "name": "disables_event_logging", "time": 0.0 }, { "name": "disables_folder_options", "time": 0.0 }, { "name": "disables_notificationcenter", "time": 0.0 }, { "name": "disables_power_options", "time": 0.0 }, { "name": "disables_restore_default_state", "time": 0.0 }, { "name": "disables_run_command", "time": 0.0 }, { "name": "disables_smartscreen", "time": 0.0 }, { "name": "disables_startmenu_search", "time": 0.0 }, { "name": "disables_system_restore", "time": 0.0 }, { "name": "disables_uac", "time": 0.0 }, { "name": "disables_wer", "time": 0.0 }, { "name": "disables_windows_defender", "time": 0.0 }, { "name": "disables_windows_defender_logging", "time": 0.0 }, { "name": "removes_windows_defender_contextmenu", "time": 0.0 }, { "name": "windows_defender_powershell", "time": 0.0 }, { "name": "disables_windows_file_protection", "time": 0.0 }, { "name": "disables_windowsupdate", "time": 0.0 }, { "name": "disables_winfirewall", "time": 0.0 }, { "name": "adfind_domain_enumeration", "time": 0.0 }, { "name": "domain_enumeration_commands", "time": 0.0 }, { "name": "andromut_mutexes", "time": 0.0 }, { "name": "downloader_cabby", "time": 0.0 }, { "name": "phorpiex_mutexes", "time": 0.0 }, { "name": "protonbot_mutexes", "time": 0.0 }, { "name": "driver_filtermanager", "time": 0.0 }, { "name": "dropper", "time": 0.0 }, { "name": "dll_archive_execution", "time": 0.0 }, { "name": "lnk_archive_execution", "time": 0.0 }, { "name": "script_archive_execution", "time": 0.0 }, { "name": "excel4_macro_urls", "time": 0.0 }, { "name": "escalate_privilege_via_ntlm_relay", "time": 0.0 }, { "name": "spooler_access", "time": 0.0 }, { "name": "spooler_svc_start", "time": 0.0 }, { "name": "mapped_drives_uac", "time": 0.0 }, { "name": "hides_recycle_bin_icon", "time": 0.0 }, { "name": "apocalypse_stealer_file_behavior", "time": 0.0 }, { "name": "arkei_files", "time": 0.0 }, { "name": "azorult_mutexes", "time": 0.0 }, { "name": "infostealer_bitcoin", "time": 0.001 }, { "name": "cryptbot_files", "time": 0.0 }, { "name": "echelon_files", "time": 0.0 }, { "name": "infostealer_ftp", "time": 0.004 }, { "name": "infostealer_im", "time": 0.003 }, { "name": "infostealer_mail", "time": 0.001 }, { "name": "masslogger_files", "time": 0.0 }, { "name": "poullight_files", "time": 0.0 }, { "name": "purplewave_mutexes", "time": 0.0 }, { "name": "quilclipper_mutexes", "time": 0.0 }, { "name": "qulab_files", "time": 0.0 }, { "name": "qulab_mutexes", "time": 0.0 }, { "name": "asyncrat_mutex", "time": 0.0 }, { "name": "Evade_Execution_Via_ASPNet_Compiler", "time": 0.0 }, { "name": "Evade_Execute_Via_DeviceCredentialDeployment", "time": 0.0 }, { "name": "Evade_Execution_Via_Filter_Manager_Control", "time": 0.0 }, { "name": "Evade_Execution_Via_Intel_GFXDownloadWrapper", "time": 0.0 }, { "name": "execute_binary_via_appvlp", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_OpenSSH", "time": 0.0 }, { "name": "execute_binary_via_pcalua", "time": 0.0 }, { "name": "Execute_Binary_Via_PesterPSModule", "time": 0.0 }, { "name": "Execute_Binary_Via_ScriptRunner", "time": 0.0 }, { "name": "execute_binary_via_ttdinject", "time": 0.0 }, { "name": "Execute_Binary_Via_VisualStudioLiveShare", "time": 0.0 }, { "name": "Execute_Msiexec_Via_Explorer", "time": 0.0 }, { "name": "execute_remote_msi", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_runscripthelper", "time": 0.0 }, { "name": "execute_suspicious_powershell_via_sqlps", "time": 0.0 }, { "name": "Indirect_Command_Execution_Via_ConsoleWindowHost", "time": 0.0 }, { "name": "Perform_Malicious_Activities_Via_Headless_Browser", "time": 0.0 }, { "name": "Register_DLL_Via_CertOC", "time": 0.0 }, { "name": "Register_DLL_Via_MSIEXEC", "time": 0.0 }, { "name": "Register_DLL_Via_Odbcconf", "time": 0.0 }, { "name": "Scriptlet_Proxy_Execution_Via_Pubprn", "time": 0.0 }, { "name": "ie_martian_children", "time": 0.0 }, { "name": "office_martian_children", "time": 0.0 }, { "name": "mimics_icon", "time": 0.0 }, { "name": "masquerade_process_name", "time": 0.001 }, { "name": "mimikatz_modules", "time": 0.0 }, { "name": "ms_office_cmd_rce", "time": 0.0 }, { "name": "mount_copy_to_webdav_share", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_legit_utilities", "time": 0.0 }, { "name": "potential_protocol_tunneling_via_qemu", "time": 0.0 }, { "name": "suspicious_execution_via_dotnet_remoting", "time": 0.0 }, { "name": "modify_certs", "time": 0.0 }, { "name": "dotnet_clr_usagelog_regkeys", "time": 0.0 }, { "name": "modify_hostfile", "time": 0.0 }, { "name": "modify_oem_information", "time": 0.0 }, { "name": "modify_security_center_warnings", "time": 0.0 }, { "name": "modify_uac_prompt", "time": 0.0 }, { "name": "network_dns_blockchain", "time": 0.0 }, { "name": "network_dns_opennic", "time": 0.0 }, { "name": "network_dns_paste_site", "time": 0.0 }, { "name": "network_dns_reverse_proxy", "time": 0.0 }, { "name": "network_dns_temp_file_storage", "time": 0.0 }, { "name": "network_dns_temp_urldns", "time": 0.0 }, { "name": "network_dns_url_shortener", "time": 0.0 }, { "name": "network_dns_doh_tls", "time": 0.0 }, { "name": "suspicious_tld", "time": 0.0 }, { "name": "network_tor_service", "time": 0.0 }, { "name": "office_code_page", "time": 0.0 }, { "name": "office_addinloading", "time": 0.0 }, { "name": "office_perfkey", "time": 0.0 }, { "name": "office_macro", "time": 0.0 }, { "name": "changes_trust_center_settings", "time": 0.0 }, { "name": "disables_vba_trust_access", "time": 0.0 }, { "name": "office_macro_autoexecution", "time": 0.0 }, { "name": "office_macro_ioc", "time": 0.0 }, { "name": "office_macro_malicious_prediction", "time": 0.0 }, { "name": "office_macro_suspicious", "time": 0.0 }, { "name": "rtf_aslr_bypass", "time": 0.0 }, { "name": "rtf_anomaly_characterset", "time": 0.0 }, { "name": "rtf_anomaly_version", "time": 0.0 }, { "name": "rtf_embedded_content", "time": 0.0 }, { "name": "rtf_embedded_office_file", "time": 0.0 }, { "name": "rtf_exploit_static", "time": 0.0 }, { "name": "office_security", "time": 0.0 }, { "name": "office_anomalous_feature", "time": 0.0 }, { "name": "office_dde_command", "time": 0.0 }, { "name": "packer_armadillo_mutex", "time": 0.0 }, { "name": "packer_armadillo_regkey", "time": 0.0 }, { "name": "persistence_ads", "time": 0.0 }, { "name": "persistence_safeboot", "time": 0.0 }, { "name": "persistence_ifeo", "time": 0.0 }, { "name": "persistence_silent_process_exit", "time": 0.0 }, { "name": "persistence_rdp_registry", "time": 0.0 }, { "name": "persistence_rdp_shadowing", "time": 0.0 }, { "name": "persistence_service", "time": 0.0 }, { "name": "persistence_shim_database", "time": 0.0 }, { "name": "powerpool_mutexes", "time": 0.0 }, { "name": "powershell_scriptblock_logging", "time": 0.0 }, { "name": "powershell_command_suspicious", "time": 0.0 }, { "name": "powershell_renamed", "time": 0.0 }, { "name": "powershell_reversed", "time": 0.0 }, { "name": "powershell_variable_obfuscation", "time": 0.0 }, { "name": "prevents_safeboot", "time": 0.0 }, { "name": "cmdline_process_discovery", "time": 0.0 }, { "name": "cryptomix_mutexes", "time": 0.0 }, { "name": "dharma_mutexes", "time": 0.0 }, { "name": "ransomware_extensions", "time": 0.001 }, { "name": "ransomware_files", "time": 0.001 }, { "name": "fonix_mutexes", "time": 0.0 }, { "name": "gandcrab_mutexes", "time": 0.0 }, { "name": "germanwiper_mutexes", "time": 0.0 }, { "name": "medusalocker_mutexes", "time": 0.0 }, { "name": "medusalocker_regkeys", "time": 0.0 }, { "name": "nemty_mutexes", "time": 0.0 }, { "name": "nemty_regkeys", "time": 0.0 }, { "name": "pysa_mutexes", "time": 0.0 }, { "name": "ransomware_radamant", "time": 0.0 }, { "name": "ransomware_recyclebin", "time": 0.0 }, { "name": "revil_mutexes", "time": 0.0 }, { "name": "ransomware_revil_regkey", "time": 0.0 }, { "name": "satan_mutexes", "time": 0.0 }, { "name": "snake_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransom_mutexes", "time": 0.0 }, { "name": "stop_ransomware_cmd", "time": 0.0 }, { "name": "ransomware_stopdjvu", "time": 0.0 }, { "name": "rat_beebus_mutexes", "time": 0.0 }, { "name": "blacknet_mutexes", "time": 0.0 }, { "name": "blackrat_mutexes", "time": 0.0 }, { "name": "crat_mutexes", "time": 0.0 }, { "name": "dcrat_files", "time": 0.0 }, { "name": "dcrat_mutexes", "time": 0.0 }, { "name": "rat_fynloski_mutexes", "time": 0.0 }, { "name": "limerat_mutexes", "time": 0.0 }, { "name": "limerat_regkeys", "time": 0.0 }, { "name": "lodarat_file_behavior", "time": 0.0 }, { "name": "modirat_behavior", "time": 0.0 }, { "name": "njrat_regkeys", "time": 0.0 }, { "name": "obliquerat_files", "time": 0.0 }, { "name": "obliquerat_mutexes", "time": 0.0 }, { "name": "parallax_mutexes", "time": 0.0 }, { "name": "rat_pcclient", "time": 0.0 }, { "name": "rat_plugx_mutexes", "time": 0.0 }, { "name": "rat_poisonivy_mutexes", "time": 0.0 }, { "name": "rat_quasar_mutexes", "time": 0.0 }, { "name": "ratsnif_mutexes", "time": 0.0 }, { "name": "rat_spynet", "time": 0.0 }, { "name": "venomrat_mutexes", "time": 0.0 }, { "name": "warzonerat_files", "time": 0.0 }, { "name": "warzonerat_regkeys", "time": 0.0 }, { "name": "xpertrat_files", "time": 0.0 }, { "name": "xpertrat_mutexes", "time": 0.0 }, { "name": "rat_xtreme_mutexes", "time": 0.0 }, { "name": "recon_fingerprint", "time": 0.0 }, { "name": "remcos_files", "time": 0.0 }, { "name": "remcos_mutexes", "time": 0.0 }, { "name": "remcos_regkeys", "time": 0.0 }, { "name": "rdptcp_key", "time": 0.0 }, { "name": "uses_rdp_clip", "time": 0.0 }, { "name": "uses_remote_desktop_session", "time": 0.0 }, { "name": "removes_networking_icon", "time": 0.0 }, { "name": "removes_pinned_programs", "time": 0.0 }, { "name": "removes_security_maintenance_icon", "time": 0.0 }, { "name": "removes_startmenu_defaults", "time": 0.0 }, { "name": "removes_username_startmenu", "time": 0.0 }, { "name": "spicyhotpot_behavior", "time": 0.0 }, { "name": "sniffer_winpcap", "time": 0.0 }, { "name": "spreading_autoruninf", "time": 0.0 }, { "name": "stealth_hidden_extension", "time": 0.0 }, { "name": "stealth_hiddenreg", "time": 0.0 }, { "name": "stealth_hide_notifications", "time": 0.0 }, { "name": "stealth_webhistory", "time": 0.0 }, { "name": "sysinternals_psexec", "time": 0.0 }, { "name": "sysinternals_tools", "time": 0.0 }, { "name": "tampers_etw", "time": 0.0 }, { "name": "lsa_tampering", "time": 0.0 }, { "name": "tampers_powershell_logging", "time": 0.0 }, { "name": "targeted_flame", "time": 0.0 }, { "name": "territorial_disputes_sigs", "time": 0.005 }, { "name": "trickbot_mutex", "time": 0.0 }, { "name": "fleercivet_mutex", "time": 0.0 }, { "name": "lokibot_mutexes", "time": 0.0 }, { "name": "ursnif_behavior", "time": 0.0 }, { "name": "uses_adfind", "time": 0.0 }, { "name": "uses_ms_protocol", "time": 0.0 }, { "name": "neshta_mutexes", "time": 0.0 }, { "name": "renamer_mutexes", "time": 0.0 }, { "name": "owa_web_shell_files", "time": 0.0 }, { "name": "web_shell_files", "time": 0.0 }, { "name": "web_shell_processes", "time": 0.0 }, { "name": "dotnet_csc_build", "time": 0.0 }, { "name": "multiple_explorer_instances", "time": 0.0 }, { "name": "script_tool_executed", "time": 0.0 }, { "name": "suspicious_certutil_use", "time": 0.0 }, { "name": "suspicious_command_tools", "time": 0.0 }, { "name": "suspicious_mpcmdrun_use", "time": 0.0 }, { "name": "suspicious_ping_use", "time": 0.0 }, { "name": "uses_powershell_copyitem", "time": 0.0 }, { "name": "uses_windows_utilities", "time": 0.0 }, { "name": "uses_windows_utilities_appcmd", "time": 0.0 }, { "name": "uses_windows_utilities_csvde_ldifde", "time": 0.0 }, { "name": "uses_windows_utilities_cipher", "time": 0.0 }, { "name": "uses_windows_utilities_clickonce", "time": 0.0 }, { "name": "uses_windows_utilities_curl", "time": 0.0 }, { "name": "uses_windows_utilities_dsquery", "time": 0.0 }, { "name": "uses_windows_utilities_esentutl", "time": 0.0 }, { "name": "uses_windows_utilities_finger", "time": 0.0 }, { "name": "uses_windows_utilities_mode", "time": 0.0 }, { "name": "uses_windows_utilities_ntdsutil", "time": 0.0 }, { "name": "uses_windows_utilities_nltest", "time": 0.0 }, { "name": "uses_windows_utilities_xcopy", "time": 0.0 }, { "name": "wmic_command_suspicious", "time": 0.0 }, { "name": "scrcons_wmi_script_consumer", "time": 0.0 }, { "name": "allaple_mutexes", "time": 0.0 } ], "reporting": [ { "name": "BinGraph", "time": 0.0 }, { "name": "CAPASummary", "time": 1.048 }, { "name": "MITRE_TTPS", "time": 0.003 }, { "name": "PCAP2CERT", "time": 0.0 } ] }, "target": { "category": "file", "file": { "name": "fa5b603c8bba925c5f7e.exe", "path": "/opt/CAPEv2/storage/binaries/fa5b603c8bba925c5f7e0e0ec442b1239002cfc74a106ba38937ec85856b93d7", "guest_paths": "", "size": 925184, "crc32": "9876F5A9", "md5": "047588dd06decc5f6170c8bf15deed4c", "sha1": "cefe14f2b720894d61e0eaaa9d13cb034e2e5750", "sha256": "fa5b603c8bba925c5f7e0e0ec442b1239002cfc74a106ba38937ec85856b93d7", "sha512": "7e0c12c37452668975c276b2724ac85ad1db0a0c730b61135310e3ee93d4a50d23b24e96e648d2ada09975416cae7fa63b2b70f1d5e6dbfe4049f9b30e263360", "rh_hash": null, "ssdeep": "12288:O8shHAVBuQBBed37dG1lFlWcYT70pxnnaaoawflBa2Ley+trZNrI0AilFEvxHvBX:n3s4MROxnFCay6rZlI0AilFEvxHihU", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [ { "name": "INDICATOR_EXE_Packed_Fody", "meta": { "author": "ditekSHen", "description": "Detects executables manipulated with Fody" }, "strings": [ "ProcessedByFody" ], "addresses": { "s1": 827354 } } ], "cape_yara": [ { "name": "OrcusRAT", "meta": { "author": "ditekshen", "description": "OrcusRAT RAT payload", "cape_type": "OrcusRAT payload" }, "strings": [ "Orcus.Shared.Commands.Password.RecoveredPassword", "Orcus.Commands.DeviceManager.HardwareHelper.TemporaryDeviceInfo", "Orcus.Shared.Commands.LiveKeylogger", "Orcus.Shared.Commands.Keylogger", "Orcus.Shared.Commands.DropAndExecute", "Orcus.Commands.DropAndExecute", "Orcus.Commands.Passwords.Applications.", "Orcus.Shared.Commands.WindowManager", "Orcus.Shared.Commands.AudioVolumeControl" ], "addresses": { "s1": 812035, "s2": 807599, "s3": 790231, "s4": 773639, "s5": 806110, "s6": 805999, "s7": 816278, "s8": 781553, "s9": 798566 } } ], "clamav": [], "tlsh": "T19B15BF013FADBD07C1BE2678B6731AC907B8ED066092FB4E085851AD1DAFB01BD553A7", "sha3_384": "da9aa48c2948b742fe9c49bb02e3bb10317f445dcc42ca0b317dac63ac36f65e6cea0a90ec332c5b1d7fa5a7f5104c8d", "pe": { "guest_signers": { "aux_sha1": null, "aux_timestamp": null, "aux_valid": false, "aux_error": true, "aux_error_desc": "No signature found.", "aux_signers": [] }, "digital_signers": [], "imagebase": "0x00400000", "entrypoint": "0x000e281e", "ep_bytes": "ff250020400000000000000000000000", "peid_signatures": null, "reported_checksum": "0x00000000", "actual_checksum": "0x000e8ac7", "osversion": "4.0", "pdbpath": null, "imports": { "mscoree": { "dll": "mscoree.dll", "imports": [ { "address": "0x402000", "name": "_CorExeMain" } ] } }, "exported_dll_name": null, "exports": [], "dirents": [ { "name": "IMAGE_DIRECTORY_ENTRY_EXPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IMPORT", "virtual_address": "0x000e27cc", "size": "0x0000004f" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESOURCE", "virtual_address": "0x000e4000", "size": "0x00001000" }, { "name": "IMAGE_DIRECTORY_ENTRY_EXCEPTION", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_SECURITY", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BASERELOC", "virtual_address": "0x000e6000", "size": "0x0000000c" }, { "name": "IMAGE_DIRECTORY_ENTRY_DEBUG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COPYRIGHT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_GLOBALPTR", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_TLS", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_IAT", "virtual_address": "0x00002000", "size": "0x00000008" }, { "name": "IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT", "virtual_address": "0x00000000", "size": "0x00000000" }, { "name": "IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR", "virtual_address": "0x00002008", "size": "0x00000048" }, { "name": "IMAGE_DIRECTORY_ENTRY_RESERVED", "virtual_address": "0x00000000", "size": "0x00000000" } ], "sections": [ { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x000e0824", "size_of_data": "0x000e0a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "7.15" }, { "name": ".rsrc", "raw_address": "0x000e0c00", "virtual_address": "0x000e4000", "virtual_size": "0x00001000", "size_of_data": "0x00001000", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x40000040", "entropy": "4.99" }, { "name": ".reloc", "raw_address": "0x000e1c00", "virtual_address": "0x000e6000", "virtual_size": "0x0000000c", "size_of_data": "0x00000200", "characteristics": "IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_DISCARDABLE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x42000040", "entropy": "0.10" } ], "overlay": null, "resources": [ { "name": "RT_VERSION", "offset": "0x000e4090", "size": "0x000002cc", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "3.16" }, { "name": "RT_MANIFEST", "offset": "0x000e436c", "size": "0x00000c38", "filetype": null, "language": "LANG_NEUTRAL", "sublanguage": "SUBLANG_NEUTRAL", "entropy": "5.00" } ], "versioninfo": [ { "name": "Translation", "value": "0x0000 0x04b0" }, { "name": "Comments", "value": "" }, { "name": "CompanyName", "value": "" }, { "name": "FileDescription", "value": "" }, { "name": "FileVersion", "value": "1.0.0.0" }, { "name": "InternalName", "value": "Orcus.exe" }, { "name": "LegalCopyright", "value": "" }, { "name": "LegalTrademarks", "value": "" }, { "name": "OriginalFilename", "value": "Orcus.exe" }, { "name": "ProductName", "value": "" }, { "name": "ProductVersion", "value": "1.0.0.0" }, { "name": "Assembly Version", "value": "1.0.0.0" } ], "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744", "timestamp": "2020-10-25 15:13:50", "icon": null, "icon_hash": null, "icon_fuzzy": null, "icon_dhash": null, "imported_dll_count": 1 }, "dotnet": { "typerefs": [ { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Form" }, { "assembly": "System", "typename": "System.ComponentModel.IContainer" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Button" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Label" }, { "assembly": "mscorlib", "typename": "System.EventArgs" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control" }, { "assembly": "mscorlib", "typename": "System.IDisposable" }, { "assembly": "System", "typename": "System.ComponentModel.ComponentResourceManager" }, { "assembly": "mscorlib", "typename": "System.Type" }, { "assembly": "mscorlib", "typename": "System.RuntimeTypeHandle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.DialogResult" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Point" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Size" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ButtonBase" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Font" }, { "assembly": "System.Drawing", "typename": "System.Drawing.FontStyle" }, { "assembly": "System.Drawing", "typename": "System.Drawing.GraphicsUnit" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Color" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.IButtonControl" }, { "assembly": "System.Drawing", "typename": "System.Drawing.SizeF" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ContainerControl" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.AutoScaleMode" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Control/ControlCollection" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.FormBorderStyle" }, { "assembly": "mscorlib", "typename": "System.Resources.ResourceManager" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Icon" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.FormStartPosition" }, { "assembly": "System", "typename": "System.ComponentModel.CancelEventHandler" }, { "assembly": "mscorlib", "typename": "System.EventHandler" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.InstallBuilderProperty" }, { "assembly": "System", "typename": "System.ComponentModel.CancelEventArgs" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.MethodInvoker" }, { "assembly": "mscorlib", "typename": "System.Delegate" }, { "assembly": "System", "typename": "System.Net.IPEndPoint" }, { "assembly": "System", "typename": "System.Net.Sockets.TcpClient" }, { "assembly": "System", "typename": "System.Net.Sockets.Socket" }, { "assembly": "System", "typename": "System.Net.EndPoint" }, { "assembly": "System", "typename": "System.Net.IPAddress" }, { "assembly": "mscorlib", "typename": "System.Int32" }, { "assembly": "mscorlib", "typename": "System.String" }, { "assembly": "mscorlib", "typename": "System.Object" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.MessageBox" }, { "assembly": "mscorlib", "typename": "System.Exception" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilerGeneratedAttribute" }, { "assembly": "mscorlib", "typename": "System.Threading.Mutex" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.RespawnTaskBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.List`1/Enumerator" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.ClientController" }, { "assembly": "mscorlib", "typename": "System.IO.FileInfo" }, { "assembly": "mscorlib", "typename": "System.IO.FileStream" }, { "assembly": "mscorlib", "typename": "System.IO.StreamWriter" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessStartInfo" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.ILoadable" }, { "assembly": "mscorlib", "typename": "System.Environment" }, { "assembly": "System.Core", "typename": "System.Linq.Enumerable" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerable`1" }, { "assembly": "mscorlib", "typename": "System.Threading.Thread" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.MutexBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.TimeSpan" }, { "assembly": "mscorlib", "typename": "System.Threading.WaitHandle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Application" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.UnhandledExceptionMode" }, { "assembly": "mscorlib", "typename": "System.AppDomain" }, { "assembly": "mscorlib", "typename": "System.UnhandledExceptionEventHandler" }, { "assembly": "System", "typename": "System.Threading.ThreadExceptionEventHandler" }, { "assembly": "mscorlib", "typename": "System.Globalization.CultureInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Client.ClientConfig" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Client.PluginResourceInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.InstallationLocationBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.StringComparison" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IClientStartup" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.DisableInstallationPromptBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.Environment/SpecialFolder" }, { "assembly": "mscorlib", "typename": "System.IO.Path" }, { "assembly": "mscorlib", "typename": "System.IO.FileSystemInfo" }, { "assembly": "mscorlib", "typename": "System.IO.File" }, { "assembly": "mscorlib", "typename": "System.IO.FileMode" }, { "assembly": "mscorlib", "typename": "System.IO.FileAccess" }, { "assembly": "mscorlib", "typename": "System.IO.Stream" }, { "assembly": "mscorlib", "typename": "System.IO.TextWriter" }, { "assembly": "mscorlib", "typename": "System.IO.FileAttributes" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.RequireAdministratorPrivilegesInstallerBuilderProperty" }, { "assembly": "System", "typename": "System.Diagnostics.Process" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessModule" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ServiceBuilderProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.AutostartBuilderProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.StartupMethod" }, { "assembly": "mscorlib", "typename": "System.Threading.ThreadStart" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ApplicationContext" }, { "assembly": "mscorlib", "typename": "System.STAThreadAttribute" }, { "assembly": "mscorlib", "typename": "System.Console" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.ConditionalAttribute" }, { "assembly": "mscorlib", "typename": "System.UnhandledExceptionEventArgs" }, { "assembly": "System", "typename": "System.Threading.ThreadExceptionEventArgs" }, { "assembly": "System", "typename": "System.ComponentModel.AsyncOperation" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IFactoryClientCommand" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.PluginFactory" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IClientOperator" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.KeyloggerBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.ResolveEventHandler" }, { "assembly": "mscorlib", "typename": "System.IO.DirectoryInfo" }, { "assembly": "mscorlib", "typename": "System.ResolveEventArgs" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyName" }, { "assembly": "mscorlib", "typename": "System.Reflection.Assembly" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.NotifyIcon" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.NetSerializer.Serializer" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ExceptionHandling.ExceptionInfo" }, { "assembly": "mscorlib", "typename": "System.Threading.Monitor" }, { "assembly": "System", "typename": "System.ComponentModel.AsyncOperationManager" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.WatchdogBuilderProperty" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.ChangeWallpaperCommand" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.CommandParameter" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.StaticCommand" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FunActions.DesktopWallpaperStyle" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.IFeedbackFactory" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IClientInfo" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.RequestKeyLogCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.PasswordRecoveryCommand" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Password.PasswordData" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IServerConnection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.ServerPackageType" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.SystemLockCommand" }, { "assembly": "mscorlib", "typename": "System.Threading.Timer" }, { "assembly": "mscorlib", "typename": "System.Guid" }, { "assembly": "mscorlib", "typename": "System.Threading.TimerCallback" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.SystemLockCommand/LockScreenBackground" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.ActiveStaticCommand" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.HandleRef" }, { "assembly": "mscorlib", "typename": "System.IntPtr" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.UninstallCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.UpdateCommand" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SHA256Managed" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.FileExtensions" }, { "assembly": "mscorlib", "typename": "System.IO.FileShare" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.HashAlgorithm" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessWindowStyle" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.UpdateFromUrlCommand" }, { "assembly": "System", "typename": "System.Uri" }, { "assembly": "System", "typename": "System.Net.WebClient" }, { "assembly": "System", "typename": "System.UriBuilder" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.FeedbackFactoryExtensions" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.StringExtensions" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Brush" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Timer" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Rectangle" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Cursor" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Brushes" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.PaintEventArgs" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Graphics" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.SmoothingMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.CompositingQuality" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Text.TextRenderingHint" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Screen" }, { "assembly": "System.Core", "typename": "System.Func`2" }, { "assembly": "mscorlib", "typename": "System.Math" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Padding" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IServicePipe" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.ChannelFactory`1" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.NetNamedPipeBinding" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.EndpointAddress" }, { "assembly": "System.ServiceModel", "typename": "System.ServiceModel.Channels.Binding" }, { "assembly": "System.ServiceProcess", "typename": "System.ServiceProcess.ServiceController" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.AppConfigWriter" }, { "assembly": "System.ServiceProcess", "typename": "System.ServiceProcess.ServiceControllerStatus" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryKey" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskService" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.Task" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskDefinition" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.Registry" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryValueKind" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskFolder" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskCollection" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskPrincipal" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskRunLevel" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TriggerCollection" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.LogonTrigger" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.Trigger" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.ActionCollection" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.ExecAction" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.Action" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEnumerator`1" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerator" }, { "assembly": "mscorlib", "typename": "System.Security.SecurityException" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.TaskActionType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ChangeCreationDateBuilderProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.SetRunProgramAsAdminFlagBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.DateTime" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.HideFileBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.UnauthorizedAccessException" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.RegistrationTrigger" }, { "assembly": "Microsoft.Win32.TaskScheduler", "typename": "Microsoft.Win32.TaskScheduler.RepetitionPattern" }, { "assembly": "System", "typename": "Microsoft.Win32.SessionEndingEventHandler" }, { "assembly": "System", "typename": "Microsoft.Win32.SystemEvents" }, { "assembly": "mscorlib", "typename": "System.Threading.WaitCallback" }, { "assembly": "mscorlib", "typename": "System.Threading.ManualResetEvent" }, { "assembly": "mscorlib", "typename": "System.Threading.EventWaitHandle" }, { "assembly": "mscorlib", "typename": "System.Threading.ThreadPool" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessThread" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessThreadCollection" }, { "assembly": "mscorlib", "typename": "System.Collections.ReadOnlyCollectionBase" }, { "assembly": "System", "typename": "System.Diagnostics.ThreadState" }, { "assembly": "System", "typename": "System.Diagnostics.ThreadWaitReason" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.WatchdogLocation" }, { "assembly": "System", "typename": "Microsoft.Win32.SessionEndingEventArgs" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.Dictionary`2" }, { "assembly": "mscorlib", "typename": "System.EventHandler`1" }, { "assembly": "mscorlib", "typename": "System.Threading.Interlocked" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.ClientPlugin.ClientControllerProvideEditablePropertyGrid" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.ClientPlugin.ClientControllerBuilderSettings" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Client.PluginSetting" }, { "assembly": "mscorlib", "typename": "System.IO.MemoryStream" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Client.ResourceType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Core.IBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.Byte" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeHelpers" }, { "assembly": "mscorlib", "typename": "System.Array" }, { "assembly": "mscorlib", "typename": "System.RuntimeFieldHandle" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.StreamExtensions" }, { "assembly": "mscorlib", "typename": "System.Activator" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.PropertyGrid.IProperty" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.Builder.IBuilderPropertyEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Client.ClientSetting" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Core.PropertyNameValue" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.PropertyGrid.PropertyGridExtensions" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Core.BuilderPropertyHelper" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.Command" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.PluginVersion" }, { "assembly": "System", "typename": "System.IO.Compression.GZipStream" }, { "assembly": "System", "typename": "System.IO.Compression.CompressionMode" }, { "assembly": "mscorlib", "typename": "System.Nullable`1" }, { "assembly": "mscorlib", "typename": "System.Text.StringBuilder" }, { "assembly": "mscorlib", "typename": "System.IO.Directory" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.Marshal" }, { "assembly": "mscorlib", "typename": "System.MulticastDelegate" }, { "assembly": "mscorlib", "typename": "System.IAsyncResult" }, { "assembly": "mscorlib", "typename": "System.AsyncCallback" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Bitmap" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageAttributes" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Image" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.CompositingMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.InterpolationMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.PixelOffsetMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Drawing2D.WrapMode" }, { "assembly": "System.Core", "typename": "System.Runtime.CompilerServices.ExtensionAttribute" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.BitmapData" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageLockMode" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.PixelFormat" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryHive" }, { "assembly": "mscorlib", "typename": "System.ArgumentOutOfRangeException" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DynamicCommands.PotentialCommand" }, { "assembly": "System.DirectoryServices.AccountManagement", "typename": "System.DirectoryServices.AccountManagement.UserPrincipal" }, { "assembly": "System", "typename": "System.Diagnostics.PerformanceCounter" }, { "assembly": "System.DirectoryServices.AccountManagement", "typename": "System.DirectoryServices.AccountManagement.AuthenticablePrincipal" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectSearcher" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObjectCollection/ManagementObjectEnumerator" }, { "assembly": "System.Management", "typename": "System.Management.ManagementObject" }, { "assembly": "System.Management", "typename": "System.Management.ManagementBaseObject" }, { "assembly": "System.Management", "typename": "System.Management.ManagementDateTimeConverter" }, { "assembly": "System.Xml", "typename": "System.Xml.Serialization.XmlSerializer" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DynamicCommands.StopEvent" }, { "assembly": "mscorlib", "typename": "System.BitConverter" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.KeyValuePair`2" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.StaticCommands.MessageType" }, { "assembly": "mscorlib", "typename": "System.IO.BinaryWriter" }, { "assembly": "mscorlib", "typename": "System.Text.Encoding" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DynamicCommands.ActivityType" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.KillCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Client.MakeAdminCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.ChangeComputerStateCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.DownloadAndExecuteCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.DownloadAndExecuteFromUrlCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.OpenWebsiteCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.System.ExecuteProcessCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Computer.WakeOnLanCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Interaction.ShowMessageBoxCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Interaction.ShowBalloonTooltipCommand" }, { "assembly": "Orcus.StaticCommands", "typename": "Orcus.StaticCommands.Interaction.OpenTextInNotepadCommand" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IDictionary`2" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DynamicCommands.ExecutionEvent" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.MD5CryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Threading.AutoResetEvent" }, { "assembly": "mscorlib", "typename": "System.Reflection.ConstructorInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DynamicCommands.ExecutionEvents.IExecutionEvent" }, { "assembly": "System", "typename": "System.Timers.Timer" }, { "assembly": "System", "typename": "System.Timers.ElapsedEventHandler" }, { "assembly": "System", "typename": "System.ComponentModel.Component" }, { "assembly": "System", "typename": "System.Timers.ElapsedEventArgs" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableAttribute" }, { "assembly": "System", "typename": "System.ComponentModel.EditorBrowsableState" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.GeneratedCodeAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerNonUserCodeAttribute" }, { "assembly": "System", "typename": "System.Configuration.ApplicationSettingsBase" }, { "assembly": "System", "typename": "System.Configuration.SettingsBase" }, { "assembly": "mscorlib", "typename": "System.Enum" }, { "assembly": "mscorlib", "typename": "System.FlagsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.ConstrainedExecution.ReliabilityContractAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.ConstrainedExecution.Consistency" }, { "assembly": "mscorlib", "typename": "System.Runtime.ConstrainedExecution.Cer" }, { "assembly": "mscorlib", "typename": "System.Security.SuppressUnmanagedCodeSecurityAttribute" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.ShellAPI" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.ShellAPI/SHGFI" }, { "assembly": "mscorlib", "typename": "System.ValueType" }, { "assembly": "mscorlib", "typename": "System.IFormatProvider" }, { "assembly": "mscorlib", "typename": "System.ObsoleteAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.GuidAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.InterfaceTypeAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.ComInterfaceType" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IToolBase" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IPathInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Core.FrameworkVersion" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IDatabaseConnection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.PortableLibrary" }, { "assembly": "System.Core", "typename": "System.Linq.IGrouping`2" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Regex" }, { "assembly": "mscorlib", "typename": "System.IO.SearchOption" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Match" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.GroupCollection" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Group" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.Capture" }, { "assembly": "System.Core", "typename": "System.Linq.IOrderedEnumerable`1" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.EnumHelper" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.PortableLibraryNameAttribute" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IConnectionInitializer" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Communication.SendingType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Communication.ResponseType" }, { "assembly": "mscorlib", "typename": "System.Random" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Core.IpAddressInfo" }, { "assembly": "System", "typename": "System.Net.Security.SslStream" }, { "assembly": "mscorlib", "typename": "System.IO.BinaryReader" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ConnectionBuilderProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ReconnectDelayProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.PrimitiveProtocol" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ProxyBuilderProperty" }, { "assembly": "starksoft.aspen", "typename": "Starksoft.Aspen.Proxy.IProxyClient" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ProxyOption" }, { "assembly": "starksoft.aspen", "typename": "Starksoft.Aspen.Proxy.Socks4ProxyClient" }, { "assembly": "starksoft.aspen", "typename": "Starksoft.Aspen.Proxy.Socks4aProxyClient" }, { "assembly": "starksoft.aspen", "typename": "Starksoft.Aspen.Proxy.Socks5ProxyClient" }, { "assembly": "mscorlib", "typename": "System.ArgumentException" }, { "assembly": "System", "typename": "System.Net.Sockets.NetworkStream" }, { "assembly": "System", "typename": "System.Net.Security.RemoteCertificateValidationCallback" }, { "assembly": "System", "typename": "System.Security.Authentication.AuthenticationException" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.X509Certificates.X509Certificate" }, { "assembly": "System", "typename": "System.Security.Cryptography.X509Certificates.X509Chain" }, { "assembly": "System", "typename": "System.Net.Security.SslPolicyErrors" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.KeyDatabase" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.ClientTagBuilderProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.BasicComputerInformation" }, { "assembly": "mscorlib", "typename": "System.PlatformID" }, { "assembly": "mscorlib", "typename": "System.Globalization.RegionInfo" }, { "assembly": "mscorlib", "typename": "System.OperatingSystem" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.OSType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.PluginInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.LoadablePlugin" }, { "assembly": "mscorlib", "typename": "System.Collections.IEnumerable" }, { "assembly": "mscorlib", "typename": "System.Double" }, { "assembly": "mscorlib", "typename": "System.IO.DriveInfo" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryKeyPermissionCheck" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryValueOptions" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterface" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.PhysicalAddress" }, { "assembly": "System.Core", "typename": "System.Func`1" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.ServerPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.RedirectPackage" }, { "assembly": "mscorlib", "typename": "System.ObjectDisposedException" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Compression.LZF" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Communication.FromClientPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Communication.FromAdministrationPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Connection.PortableLibraryInfo" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.JpgCompression" }, { "assembly": "mscorlib", "typename": "System.Buffer" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Settings.DataFolderBuilderProperty" }, { "assembly": "mscorlib", "typename": "System.IO.StringReader" }, { "assembly": "mscorlib", "typename": "System.IO.TextReader" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Encryption.AES" }, { "assembly": "System.Core", "typename": "System.Action" }, { "assembly": "mscorlib", "typename": "System.Threading.ApartmentState" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.IDataObject" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.ClipboardFormat" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Clipboard" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Message" }, { "assembly": "mscorlib", "typename": "System.ArgumentNullException" }, { "assembly": "mscorlib", "typename": "System.GC" }, { "assembly": "mscorlib", "typename": "System.Version" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Csv.CsvFile" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Csv.CsvFile/CsvRecord" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Csv.CsvFile/CsvRecords" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IList`1" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.ICollection`1" }, { "assembly": "mscorlib", "typename": "System.UInt32" }, { "assembly": "mscorlib", "typename": "System.Reflection.ReflectionTypeLoadException" }, { "assembly": "System.Core", "typename": "System.Func`3" }, { "assembly": "mscorlib", "typename": "System.Convert" }, { "assembly": "mscorlib", "typename": "System.IO.StreamReader" }, { "assembly": "System.Drawing", "typename": "System.Drawing.Imaging.ImageFormat" }, { "assembly": "mscorlib", "typename": "System.Char" }, { "assembly": "mscorlib", "typename": "System.IO.FileNotFoundException" }, { "assembly": "System", "typename": "System.ComponentModel.Win32Exception" }, { "assembly": "System.Drawing", "typename": "System.Drawing.CopyPixelOperation" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.WindowsIdentity" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.WindowsPrincipal" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.WindowsBuiltInRole" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.KeyEventHandler" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.KeyEventArgs" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.Keys" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.KeyLog" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.SpecialKeyType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.KeyLogEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.SpecialKey" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.StandardKey" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.Keys" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.NormalText" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Keylogger.WindowChanged" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.DataMode" }, { "assembly": "mscorlib", "typename": "System.Collections.ArrayList" }, { "assembly": "mscorlib", "typename": "System.Boolean" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.RemoteDesktopMouseAction" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.Dictionary`2/Enumerator" }, { "assembly": "mscorlib", "typename": "System.ICloneable" }, { "assembly": "System", "typename": "System.Collections.Specialized.StringCollection" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.SystemInformation" }, { "assembly": "mscorlib", "typename": "System.Reflection.PropertyInfo" }, { "assembly": "System.Core", "typename": "System.Linq.Expressions.Expression`1" }, { "assembly": "System.Core", "typename": "System.Linq.Expressions.LambdaExpression" }, { "assembly": "System.Core", "typename": "System.Linq.Expressions.Expression" }, { "assembly": "System.Core", "typename": "System.Linq.Expressions.MemberExpression" }, { "assembly": "mscorlib", "typename": "System.Reflection.MemberInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowsCustomizer.WindowsCustomizerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowsCustomizer.CurrentSettings" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IConnectionInfo" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.PackageCompression" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodBase" }, { "assembly": "mscorlib", "typename": "System.RuntimeMethodHandle" }, { "assembly": "mscorlib", "typename": "System.Reflection.MethodInfo" }, { "assembly": "System.Core", "typename": "System.Linq.Expressions.ParameterExpression" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowManager.WindowInformation" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggerHiddenAttribute" }, { "assembly": "mscorlib", "typename": "System.NotSupportedException" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowManager.WindowManagerCommunication" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.UnsafeStreamCodec" }, { "assembly": "AForge.Video.DirectShow", "typename": "AForge.Video.DirectShow.VideoCaptureDevice" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Webcam.WebcamSettings" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Webcam.WebcamCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Webcam.WebcamInfo" }, { "assembly": "AForge.Video.DirectShow", "typename": "AForge.Video.DirectShow.VideoCapabilities" }, { "assembly": "AForge.Video", "typename": "AForge.Video.NewFrameEventHandler" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.UnsafeStreamCodecParameters" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.RemoteDesktopDataInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Data.IDataInfo" }, { "assembly": "mscorlib", "typename": "System.Action`1" }, { "assembly": "AForge.Video.DirectShow", "typename": "AForge.Video.DirectShow.FilterCategory" }, { "assembly": "AForge.Video.DirectShow", "typename": "AForge.Video.DirectShow.FilterInfoCollection" }, { "assembly": "AForge.Video.DirectShow", "typename": "AForge.Video.DirectShow.FilterInfo" }, { "assembly": "AForge.Video", "typename": "AForge.Video.NewFrameEventArgs" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Webcam.WebcamResolution" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.UserInteractionCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.TextToSpeechPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.UserInteractionWelcomePackage" }, { "assembly": "System.Speech", "typename": "System.Speech.Synthesis.SpeechSynthesizer" }, { "assembly": "mscorlib", "typename": "System.Collections.ObjectModel.ReadOnlyCollection`1" }, { "assembly": "System.Speech", "typename": "System.Speech.Synthesis.InstalledVoice" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.SpeechVoice" }, { "assembly": "System.Drawing", "typename": "System.Drawing.SystemIcons" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.ToolTipIcon" }, { "assembly": "System.Speech", "typename": "System.Speech.Synthesis.VoiceInfo" }, { "assembly": "System.Speech", "typename": "System.Speech.Synthesis.VoiceAge" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.SpeechAge" }, { "assembly": "System.Speech", "typename": "System.Speech.Synthesis.VoiceGender" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UserInteraction.SpeechGender" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UninstallPrograms.UninstallableProgram" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UninstallPrograms.UninstallProgramEntryLocation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.UninstallPrograms.UninstallProgramsCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TextChat.ChatSettings" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.RichTextBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.TextBox" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.AnchorStyles" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.TextBoxBase" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TextChat.TextChatCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TaskManager.TaskManagerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TaskManager.ProcessInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TaskManager.ProcessListChangelog" }, { "assembly": "System", "typename": "System.Diagnostics.ProcessPriorityClass" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.TaskManager.ProcessStatus" }, { "assembly": "System", "typename": "System.Diagnostics.FileVersionInfo" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.SecurityIdentifier" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.NTAccount" }, { "assembly": "mscorlib", "typename": "System.Security.Principal.IdentityReference" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.SystemRestore.SystemRestoreCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.SystemRestore.RestoreType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.SystemRestore.EventType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.SystemRestore.SystemRestorePointInfo" }, { "assembly": "System.Management", "typename": "System.Management.ManagementClass" }, { "assembly": "System.Management", "typename": "System.Management.ObjectGetOptions" }, { "assembly": "System.Management", "typename": "System.Management.InvokeMethodOptions" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.StartupManager.AutostartProgramInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.StartupManager.AutostartLocation" }, { "assembly": "mscorlib", "typename": "System.StringSplitOptions" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.StartupManager.EntryStatus" }, { "assembly": "mscorlib", "typename": "System.IO.SeekOrigin" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.StartupManager.StartupManagerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistrySubKey" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValue" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryCreateValuePackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueBinary" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueMultiString" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistrySubKeysPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistrySubKeyAction" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueString" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueExpandString" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueDWord" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueQWord" }, { "assembly": "mscorlib", "typename": "System.Int64" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueUnknown" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValuesPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Registry.RegistryValueKind" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.MessageBox.MessageBoxInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.MessageBox.MessageBoxButtons" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.MessageBox.SystemIcon" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.MessageBoxButtons" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.MessageBoxIcon" }, { "assembly": "System", "typename": "System.Diagnostics.PerformanceCounterCategory" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LivePerformance.LiveData" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LivePerformance.EthernetAdapterData" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LivePerformance.LivePerformanceCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LivePerformance.StaticPerformanceData" }, { "assembly": "mscorlib", "typename": "System.UInt16" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPInterfaceProperties" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LivePerformance.EthernetAdapter" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.NetworkInterfaceType" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformation" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.UnicastIPAddressInformationCollection" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.IPAddressInformation" }, { "assembly": "System", "typename": "System.Net.Sockets.AddressFamily" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.LiveKeylogger.LiveKeyloggerCommunication" }, { "assembly": "mscorlib", "typename": "System.Threading.SendOrPostCallback" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.HVNC.WindowInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.HiddenApplication.HiddenApplicationCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.HiddenApplication.WindowPackage" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.HiddenApplication.ApplicationWindow" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.CompilerParameters" }, { "assembly": "System", "typename": "Microsoft.CSharp.CSharpCodeProvider" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.CodeDomProvider" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.CompilerResults" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.CompilerErrorCollection" }, { "assembly": "mscorlib", "typename": "System.InvalidOperationException" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FunActions.FunActionsCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FunActions.RotateDegrees" }, { "assembly": "System.Drawing", "typename": "System.Drawing.RotateFlipType" }, { "assembly": "System", "typename": "System.Diagnostics.EventLog" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.EventLog.EventLogEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.EventLog.EventLogCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.EventLog.EventLogType" }, { "assembly": "System", "typename": "System.Diagnostics.EventLogEntry" }, { "assembly": "System", "typename": "System.Diagnostics.EventLogEntryCollection" }, { "assembly": "System", "typename": "System.Diagnostics.EventLogEntryType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.EventLog.EventLogEntryType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Console.ConsoleCommunication" }, { "assembly": "mscorlib", "typename": "System.Globalization.TextInfo" }, { "assembly": "System", "typename": "System.Diagnostics.DataReceivedEventHandler" }, { "assembly": "System", "typename": "System.Diagnostics.DataReceivedEventArgs" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.ComputerInformation" }, { "assembly": "System", "typename": "System.Diagnostics.Stopwatch" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.OperatingSystemInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.HardwareInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.NetworkInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.BiosInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.SoftwareInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.LogicalDrive" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.BootMode" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.ProcessorInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.Screen" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.VideoCardInfo" }, { "assembly": "System", "typename": "System.Net.Dns" }, { "assembly": "System", "typename": "System.Net.IPHostEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ComputerInformation.IpAddress" }, { "assembly": "System", "typename": "System.Net.IWebProxy" }, { "assembly": "System", "typename": "System.Net.NetworkInformation.OperationalStatus" }, { "assembly": "System", "typename": "System.Net.WebException" }, { "assembly": "mscorlib", "typename": "System.IO.DriveType" }, { "assembly": "mscorlib", "typename": "System.Decimal" }, { "assembly": "mscorlib", "typename": "System.UInt64" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Code.CodeCommunication" }, { "assembly": "System", "typename": "System.CodeDom.Compiler.CompilerError" }, { "assembly": "System", "typename": "Microsoft.VisualBasic.VBCodeProvider" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Audio.AudioCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Audio.SoundOutDevice" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.MMDeviceEnumerator" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.MMDevice" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Audio.PlayAudioInformation" }, { "assembly": "CSCore", "typename": "CSCore.SoundOut.WasapiOut" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.MMDeviceCollection" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.DataFlow" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.DeviceState" }, { "assembly": "CSCore", "typename": "CSCore.DirectSound.DirectSoundDeviceEnumerator" }, { "assembly": "CSCore", "typename": "CSCore.DirectSound.DirectSoundDevice" }, { "assembly": "CSCore", "typename": "CSCore.SoundOut.DirectSoundOut" }, { "assembly": "CSCore", "typename": "CSCore.Codecs.MP3.DmoMp3Decoder" }, { "assembly": "CSCore", "typename": "CSCore.SoundOut.ISoundOut" }, { "assembly": "CSCore", "typename": "CSCore.IWaveSource" }, { "assembly": "CSCore", "typename": "CSCore.SoundOut.PlaybackStoppedEventArgs" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.Role" }, { "assembly": "System.Web.Extensions", "typename": "System.Web.Script.Serialization.JavaScriptSerializer" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.AudioEndpointVolume" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.AudioVolumeControl.AudioVolumeControlCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.AudioVolumeControl.AudioDevice" }, { "assembly": "CSCore", "typename": "CSCore.CoreAudioAPI.AudioEndpointVolumeChannel" }, { "assembly": "CSCore", "typename": "CSCore.Win32.ComObject" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.AudioVolumeControl.AudioEndpointType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.AudioVolumeControl.AudioChannel" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ActiveConnections.ActiveConnection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ActiveConnections.ConnectionState" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ActiveConnections.ProtocolName" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowsDrivers.WindowsDriversCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.WindowsDrivers.WindowsDriversFile" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.VoiceChat.VoiceChatCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.VoiceChat.VoiceChatBeginCaptureInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Data.DataInfoAvailableEventArgs" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.VoiceChat.CaptureDeviceInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Data.WriterCall" }, { "assembly": "CSCore", "typename": "CSCore.Streams.WriteableBufferingSource" }, { "assembly": "OpusWrapper", "typename": "OpusWrapper.OpusDecoder" }, { "assembly": "CSCore", "typename": "CSCore.Streams.SingleBlockReadEventArgs" }, { "assembly": "CSCore", "typename": "CSCore.WaveFormat" }, { "assembly": "CSCore", "typename": "CSCore.FluentExtensions" }, { "assembly": "CSCore", "typename": "CSCore.ISampleSource" }, { "assembly": "CSCore", "typename": "CSCore.Streams.SingleBlockNotificationStream" }, { "assembly": "CSCore", "typename": "CSCore.SoundIn.WasapiCapture" }, { "assembly": "OpusWrapper", "typename": "OpusWrapper.OpusEncoder" }, { "assembly": "OpusWrapper", "typename": "OpusWrapper.Native.Application" }, { "assembly": "CSCore", "typename": "CSCore.Streams.SoundInSource" }, { "assembly": "CSCore", "typename": "CSCore.SoundIn.ISoundIn" }, { "assembly": "CSCore", "typename": "CSCore.SoundIn.DataAvailableEventArgs" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.VoiceChat.VoiceChatDataInfo" }, { "assembly": "CSCore", "typename": "CSCore.IReadableAudioSource`1" }, { "assembly": "System", "typename": "System.Net.Sockets.SocketType" }, { "assembly": "System", "typename": "System.Net.Sockets.ProtocolType" }, { "assembly": "System", "typename": "System.Net.Sockets.SocketFlags" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ReverseProxy.ReverseProxyCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ReverseProxy.ReverseProxyConnect" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ReverseProxy.ReverseProxyStatusUpdate" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.DisallowMultipleThreadsAttribute" }, { "assembly": "mscorlib", "typename": "System.UIntPtr" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.RemoteDesktopKeyboardAction" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.CaptureType" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.IConnection" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.CursorStreamCodec" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.ImageCompressionType" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.IImageCompression" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.IStreamCodec" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.RemoteDesktopCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.RemoteDesktopInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.ScreenInfo" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.NoCompression" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.RemoteDesktopAction" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.RemoteDesktop.ScreenResponseFlags" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.ICursorStreamCodec" }, { "assembly": "TurboJpegWrapper", "typename": "TurboJpegWrapper.TJCompressor" }, { "assembly": "TurboJpegWrapper", "typename": "TurboJpegWrapper.TJDecompressor" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.CompressionMode" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.DecompressionMode" }, { "assembly": "mscorlib", "typename": "System.NotImplementedException" }, { "assembly": "TurboJpegWrapper", "typename": "TurboJpegWrapper.TJSubsamplingOptions" }, { "assembly": "TurboJpegWrapper", "typename": "TurboJpegWrapper.TJFlags" }, { "assembly": "TurboJpegWrapper", "typename": "TurboJpegWrapper.TJPixelFormats" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.Device" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.DisplayMode" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.Surface" }, { "assembly": "SharpDX", "typename": "SharpDX.DisposeBase" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.Direct3D" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.PresentParameters" }, { "assembly": "SharpDX", "typename": "SharpDX.Mathematics.Interop.RawBool" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.SwapEffect" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.DeviceType" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.CreateFlags" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.Format" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.Pool" }, { "assembly": "SharpDX", "typename": "SharpDX.DataRectangle" }, { "assembly": "SharpDX.Direct3D9", "typename": "SharpDX.Direct3D9.LockFlags" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.OutputDuplication" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.Device" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.OutputDescription" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.Texture2DDescription" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.Texture2D" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.OutputDuplicateFrameInformation" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Factory1" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Adapter1" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Adapter" }, { "assembly": "SharpDX", "typename": "SharpDX.SharpDXException" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Output" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Output1" }, { "assembly": "SharpDX", "typename": "SharpDX.Result" }, { "assembly": "SharpDX", "typename": "SharpDX.ComObject" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.CpuAccessFlags" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.BindFlags" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Format" }, { "assembly": "SharpDX", "typename": "SharpDX.Mathematics.Interop.RawRectangle" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.ResourceOptionFlags" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.SampleDescription" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.ResourceUsage" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.ResultCode" }, { "assembly": "SharpDX", "typename": "SharpDX.ResultDescriptor" }, { "assembly": "SharpDX", "typename": "SharpDX.DataBox" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.OutputDuplicateMoveRectangle" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.Compression.MovedRegion" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.DeviceContext" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.Resource" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.MapMode" }, { "assembly": "SharpDX.Direct3D11", "typename": "SharpDX.Direct3D11.MapFlags" }, { "assembly": "SharpDX", "typename": "SharpDX.Mathematics.Interop.RawPoint" }, { "assembly": "SharpDX.DXGI", "typename": "SharpDX.DXGI.Resource" }, { "assembly": "SharpDX", "typename": "SharpDX.Utilities" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DropAndExecute.DropAndExecuteCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DropAndExecute.WindowUpdate" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DropAndExecute.ExecutionMode" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DropAndExecute.FileTransferInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DropAndExecute.ExecuteOptions" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DeviceManager.DeviceManagerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DeviceManager.DeviceInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DeviceManager.DeviceCategory" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.DeviceManager.DeviceCategoryGuidAttribute" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DataTransferProtocol.DtpProcessor" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.NetworkUtilities" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ConnectionInitializer.RemoteConnectionInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ConnectionInitializer.UdpConnectionInformation" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.SessionTraversalUtilitiesForNAT" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ConnectionInitializer.ConnectionProtocol" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DataTransferProtocol.DataTransferProtocolMethodAttribute" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetOutgoingMessage" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetPeerConfiguration" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetClient" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetPeer" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetBuffer" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.STUN.STUN_Result" }, { "assembly": "Lidgren.Network", "typename": "Lidgren.Network.NetIncomingMessageType" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.STUN.STUN_NetType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ConnectionInitializer.UdpHolePunchingFeedback" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ConnectionInitializer.ConnectionInitializerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Password.RecoveredCookie" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Password.RecoveredPassword" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.Password.PasswordType" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.ProtectedData" }, { "assembly": "System.Security", "typename": "System.Security.Cryptography.DataProtectionScope" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.RegistryHive" }, { "assembly": "mscorlib", "typename": "Microsoft.Win32.SafeHandles.SafeHandleZeroOrMinusOneIsInvalid" }, { "assembly": "mscorlib", "typename": "System.Reflection.BindingFlags" }, { "assembly": "mscorlib", "typename": "System.Reflection.Binder" }, { "assembly": "mscorlib", "typename": "System.Reflection.ParameterModifier" }, { "assembly": "mscorlib", "typename": "System.Reflection.FieldInfo" }, { "assembly": "mscorlib", "typename": "System.PlatformNotSupportedException" }, { "assembly": "mscorlib", "typename": "System.DateTimeKind" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlTextReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlDocument" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNodeList" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlReader" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlElement" }, { "assembly": "System.Xml", "typename": "System.Xml.XmlNode" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.MatchCollection" }, { "assembly": "System", "typename": "System.Text.RegularExpressions.RegexOptions" }, { "assembly": "System.Core", "typename": "System.Security.Cryptography.AesCryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.ICryptoTransform" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStream" }, { "assembly": "mscorlib", "typename": "System.SByte" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SymmetricAlgorithm" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CryptoStreamMode" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.GCHandle" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.GCHandleType" }, { "assembly": "mscorlib", "typename": "System.IndexOutOfRangeException" }, { "assembly": "mscorlib", "typename": "System.Reflection.DefaultMemberAttribute" }, { "assembly": "mscorlib", "typename": "System.Collections.IList" }, { "assembly": "mscorlib", "typename": "System.Collections.IComparer" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.ComTypes.FILETIME" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.RijndaelManaged" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.CipherMode" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.PaddingMode" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.HMACSHA1" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.SHA1CryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Security.Cryptography.TripleDESCryptoServiceProvider" }, { "assembly": "mscorlib", "typename": "System.Globalization.NumberStyles" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ProcessingEntry" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Tar.TarArchive" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.FastZip" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.FastZip/Overwrite" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.FastZip/ConfirmOverwriteDelegate" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.GZip.GZipInputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.Compression.Streams.InflaterInputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.BZip2.BZip2InputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.LZW.LzwInputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Tar.ProgressMessageHandler" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ProcessingEntryAction" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Core.ProgressHandler" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Core.StreamUtils" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.CompressionMethod" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.GZip.GZipOutputStream" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.EntryInfo" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.ZipEntry" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Tar.TarEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ArchiveOptions" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.ZipOutputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Zip.Compression.Streams.DeflaterOutputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.BZip2.BZip2OutputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Tar.TarOutputStream" }, { "assembly": "ICSharpCode.SharpZipLib", "typename": "ICSharpCode.SharpZipLib.Core.ProgressEventArgs" }, { "assembly": "Orcus.Shared.Utilities", "typename": "Orcus.Shared.Utilities.CoreMemoryApi" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.PackedDirectoryEntry" }, { "assembly": "DirectoryInfoEx", "typename": "System.IO.DirectoryInfoEx" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DirectoryEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.IFileExplorerEntry" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.KnownFolderIds" }, { "assembly": "DirectoryInfoEx", "typename": "System.IO.FileSystemInfoEx" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.KnownFolder" }, { "assembly": "DirectoryInfoEx", "typename": "System.IO.DirectoryInfoEx/DirectoryTypeEnum" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DriveDirectoryEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DriveDirectoryType" }, { "assembly": "DirectoryInfoEx", "typename": "System.IO.FileInfoEx" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FileEntry" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.KnownFolderDefinition" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DataTransferProtocol.DtpProcessor/DtpFunction" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.RootEntryCollection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DataTransferProtocol.DtpProcessor/DtpProcedure" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ShellProperty" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ProcessingEntryUpdate" }, { "assembly": "mscorlib", "typename": "System.Collections.ICollection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FileExplorerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.DataTransferProtocol.DtpParameters" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.UploadResult" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DownloadInformation" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DownloadResult" }, { "assembly": "System", "typename": "System.Net.WebHeaderCollection" }, { "assembly": "System", "typename": "System.Collections.Specialized.NameValueCollection" }, { "assembly": "System", "typename": "System.Net.DownloadProgressChangedEventHandler" }, { "assembly": "System", "typename": "System.ComponentModel.AsyncCompletedEventHandler" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FileProperty" }, { "assembly": "System", "typename": "System.Net.DownloadProgressChangedEventArgs" }, { "assembly": "System", "typename": "System.ComponentModel.ProgressChangedEventArgs" }, { "assembly": "System", "typename": "System.ComponentModel.AsyncCompletedEventArgs" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.ShortcutInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DirectoryPropertiesInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.DirectoryType" }, { "assembly": "DirectoryInfoEx", "typename": "ShellDll.KnownFolderCategory" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.SpecialFolderType" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.PropertiesInfo" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FileAttributes" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FilePropertiesInfo" }, { "assembly": "ShellLibrary", "typename": "ShellLibrary.ShellObject" }, { "assembly": "ShellLibrary", "typename": "ShellLibrary.Native.IShellProperty" }, { "assembly": "ShellLibrary", "typename": "ShellLibrary.Native.PropertyKey" }, { "assembly": "ShellLibrary", "typename": "ShellLibrary.ShellProperties" }, { "assembly": "ShellLibrary", "typename": "ShellLibrary.ShellPropertyCollection" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.FilePropertyGroup" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.FileExplorer.HashValueType" }, { "assembly": "System.Core", "typename": "System.Security.Cryptography.SHA256CryptoServiceProvider" }, { "assembly": "System.Core", "typename": "System.Security.Cryptography.SHA512CryptoServiceProvider" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.ClipboardManagerCommunication" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.ClipboardData" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.StringListClipboardData" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.StringClipboardData" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.StringListEntry" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.ClipboardInfo" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.DataFormats" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClipboardManager.ImageClipboardData" }, { "assembly": "System.Windows.Forms", "typename": "System.Windows.Forms.DataObject" }, { "assembly": "Orcus.Shared", "typename": "Orcus.Shared.Commands.ClientCommands.ClientCommandsCommunication" }, { "assembly": "mscorlib", "typename": "System.Collections.Generic.IEqualityComparer`1" }, { "assembly": "Orcus.Plugins", "typename": "Orcus.Plugins.FactoryCommand" }, { "assembly": "System", "typename": "System.IO.Compression.DeflateStream" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyNameFlags" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.CompilationRelaxationsAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.CompilerServices.RuntimeCompatibilityAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute" }, { "assembly": "mscorlib", "typename": "System.Diagnostics.DebuggableAttribute/DebuggingModes" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTitleAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyDescriptionAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyConfigurationAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyProductAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCopyrightAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyTrademarkAttribute" }, { "assembly": "mscorlib", "typename": "System.Runtime.InteropServices.ComVisibleAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyCompanyAttribute" }, { "assembly": "mscorlib", "typename": "System.Reflection.AssemblyFileVersionAttribute" }, { "assembly": "mscorlib", "typename": "System.Security.UnverifiableCodeAttribute" } ], "assemblyrefs": [ { "name": "mscorlib", "version": "2.0.0.0" }, { "name": "System.Core", "version": "3.5.0.0" }, { "name": "System.Windows.Forms", "version": "2.0.0.0" }, { "name": "System", "version": "2.0.0.0" }, { "name": "Orcus.Shared", "version": "1.9.0.20795" }, { "name": "Orcus.Plugins", "version": "1.9.0.20799" }, { "name": "Orcus.StaticCommands", "version": "1.9.0.0" }, { "name": "System.Drawing", "version": "2.0.0.0" }, { "name": "System.ServiceModel", "version": "3.0.0.0" }, { "name": "System.ServiceProcess", "version": "2.0.0.0" }, { "name": "Microsoft.Win32.TaskScheduler", "version": "2.5.22.0" }, { "name": "System.DirectoryServices.AccountManagement", "version": "3.5.0.0" }, { "name": "System.Management", "version": "2.0.0.0" }, { "name": "System.Xml", "version": "2.0.0.0" }, { "name": "DirectoryInfoEx", "version": "1.0.28.0" }, { "name": "starksoft.aspen", "version": "1.0.1.0" }, { "name": "Orcus.Shared.Utilities", "version": "1.5.0.20800" }, { "name": "AForge.Video.DirectShow", "version": "2.2.5.0" }, { "name": "AForge.Video", "version": "2.2.5.0" }, { "name": "System.Speech", "version": "3.0.0.0" }, { "name": "CSCore", "version": "1.1.6245.30570" }, { "name": "OpusWrapper", "version": "1.0.0.0" }, { "name": "TurboJpegWrapper", "version": "1.4.2.36284" }, { "name": "SharpDX.Direct3D9", "version": "1.0.0.0" }, { "name": "SharpDX", "version": "1.0.0.0" }, { "name": "SharpDX.DXGI", "version": "1.0.0.0" }, { "name": "SharpDX.Direct3D11", "version": "1.0.0.0" }, { "name": "Lidgren.Network", "version": "2012.1.7.0" }, { "name": "ICSharpCode.SharpZipLib", "version": "0.86.0.518" }, { "name": "ShellLibrary", "version": "1.0.0.0" }, { "name": "System.Web.Extensions", "version": "3.5.0.0" }, { "name": "System.Security", "version": "2.0.0.0" } ], "assemblyinfo": { "name": "Orcus", "version": "1.0.0.0" }, "customattrs": [ { "type": "Assembly", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "3601a898-0fe1-4710-ac30-2e6c417f46" }, { "type": "Assembly", "name": "[mscorlib]System.Reflection.AssemblyFileVersionAttribute", "value": "1.0.0" }, { "type": "MethodDef", "name": "[mscorlib]System.Diagnostics.ConditionalAttribute", "value": "LOGCONSO" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "43826d1e-e718-42ee-bc55-a1e261c37b" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "bcc18b79-ba16-442f-80c4-8a59c30c46" }, { "type": "TypeDef", "name": "[mscorlib]System.Reflection.DefaultMemberAttribute", "value": "It" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "3C374A42-BAE4-11CF-BF7D-00AA006946" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "3C374A41-BAE4-11CF-BF7D-00AA006946" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "AFA0DC11-C313-11D0-831A-00C04FD5AE" }, { "type": "TypeDef", "name": "[mscorlib]System.Runtime.InteropServices.GuidAttribute", "value": "3C374A40-BAE4-11CF-BF7D-00AA006946" } ] }, "data": null, "strings": [ "IExecutionEvent", "XmlNodeList", "GetHbitmap", "SystemTimeToFileTime", ":w;uu", "SequenceEqual", "WS_CLIPCHILDREN", "get_StackTrace", "Status:", " ", "aXwa`J", "defaultDevice", "CsvFile", "Z tO$", "gh#_bT\"Y7UEG", "set_StandardErrorEncoding", "c]?x*", "Orcus.Shared.Compression", "AssocQueryString", "DISPLAYCONFIG_SCANLINE_ORDERING_PROGRESSIVE", "AddPotentialCommand", "get_NewWindows", "CreateAlphaBitmap", "set_AvailableCaptureTypes", "ForegroundTimerOnTick", "pW6CPw", "SC_MINIMIZE", "WM_SYSCOMMAND", "Orcus.Shared.Commands.ComputerInformation", "startIndex", "StringFileInfo", " }", "parent", "VSCROLLCLIPBOARD", "DISPLAYCONFIG_TARGET_DEVICE_NAME_FLAGS", "R;iH)", "ChangeWallpaperCommand", "Color", "FilePropertiesInfo", "<>9__13_2", "5A^`9)'", "set_DateTime", "T)P%V]j", "ForceClose", "get_Key", "SystemInformation", "GetScreensWithName", "b__5_0", "lpSystemInfo", "SetUnhandledExceptionMode", "SPDRP_MFG", "RotateFlipType", "z5Ru]G", "WriteLine", "set_MaximizeBox", ",kT57U", "set_Connection", "classInstallParams", "RemoveStoredCommand", "get_SendProcesses", "MIB_TCP_STATE_TIME_WAIT", "ShowBalloonTip", "get_KernelPaging", ".Fdg\"", "!This program cannot be run in DOS mode.", "jlkL9", "Y\"zjF=%", "b__0", "get_AllTasks", "ThreadWaitReason", "EndPoint", "7%m~Y1c_", "IGrouping`2", "set_Name", "_lockForm", "usernameField", "MBUTTONUP", "set_AllWindows", "ConnectEnvironment", "get_Length", "_tableEntries", "IsNullOrEmpty", "ppenum", "IsValueCreated", "System.Windows.Forms.dll", ",t%m8&&", "JDownloader", "IBuilderPropertyEntry", "b__0", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_DISPLAYPORT_EMBEDDED", "get_Extension", " FN(*i", "Orcus.Shared.Commands.Audio", "add_SendFailed", "OSType", "DecompressionMode", "set_MasterVolumeLevelScalar", "HideFileBuilderProperty", "uninstallableProgram", "mouseAction", "Lg&Ry", "add_NewFrame", "82>,)", "=4e{8", "set_Height", "valueName", "ftExpires", "_basicComputerInformation", ":?K_g", "vSyncFreq", "Version", "_decompressor", "<>c__DisplayClass23_0", "costura.orcus.staticcommands.dll.zip", "dwFillAttribute", "<>c__DisplayClass4_1", "set_Destination", "xGB(`%Bk__BackingField", "mmDeviceCollection", "add_ThreadException", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion", "ParameterModifier", ".config", "MMDeviceCollection", "MinimizeAllScreens", "System.Text.RegularExpressions", "1/~dM", "UnauthorizedAccessException", "GetNamespaceDirectories", "nzX(I", "get_Height", "dwDesiredAccess", "HTGROWBOX", "LogData", "get_Message", "_screenNumber", "{t@ff", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", "WindowsThumbnailProvider", "get_ValueAsObject", "Orcus.Commands.Passwords.Applications.Yandex", "isDown", "lpnLengthNeeded", "b__2", "QH8R/s*", "jR/.T", "HexToBytes", "FromBinary", "RemoteDesktopInformation", "}`:m5", "UnmapSubresource", "WF8o4", "CleanupLibraries", "WINTRUST_DATA", "DropTarget", "DeflaterOutputStream", "TokenInformation", "imageSize", "SC_MOUSEMENU", "Successful", "BXy{)", "3)+#Yk", "TCP_TABLE_BASIC_LISTENER", "H\"aJd\\", "GetAttributeOfType", "qnj$S", "hdcSrc", "GetClipboardFormat", "ClipboardFormat", "MobilityCenter", "CSCore.Codecs.MP3", "SystemIcons", "UploadResult", "vEv_v", "get_DurationStopEventInfos", "SaveSchedulerSettings", "Orcus.StaticCommands.Interaction", "DISPLAYCONFIG_SCANLINE_ORDERING_UNSPECIFIED", "System.Collections.Generic.IEnumerator.Current", "STATURLFLAG_ISTOPLEVEL", "ProcessThreadCollection", "DHDoD", "SPDRP_DEVTYPE", "StartupMethod", "OpusDecoder", "GZipStream", "<.ctor>b__13_37", "_unloaded", ".tar.lzw", "BadMode", "Orcus.Plugins.IClientInfo.ServerConnection", "dataObject", "dataList", "w7z;E ", "set_EnableAUAsDefaultShutdownOption", "LastOrDefault", "get_FileTransferTempDirectory", "ICONERASEBKGND", "ToUpper", "IPasswordRecovery", "LoadKeyboardLayout", "d()V1U", "b__0", "IClientStartup", "get_ZipArchive", "GetSystemRestorePoints", "ApplyProperties", "No admin rights and service isn't running", "M~L~BAaL|aKE", "Factory1", "}vfvue~en~b", "QDC_DATABASE_CURRENT", "OCTETSTRING ", "MX&NH", "deviceName", "STARTF_USESTDHANDLES", "get_Stride", "Orcus.Shared.Commands.ActiveConnections", "]-5cj", "_captureSource", "System.Globalization", "IServerConnection", "SOFTWARE\\Policies\\Microsoft\\Windows\\Personalization", "_screens", "_opusEncoder", "get_RunningOnWin8d1OrGreater", "PasswordCheck", "VoiceChatBeginCaptureInfo", "ReverseProxyClient", "WndProc", "The hash value of the file does not equal the transmitted hash value", "Wa=Cx)5~", "Executable", "GetAllAutostartPrograms", "IpAddressInfo", "NotifyIcon", "q0rZr", "DisableInstallationPromptBuilderProperty", "endIndex", "ArchitectureToString", "IWebProxy", "<.ctor>b__13_36", "outputTechnology", "_currentImage", "WINEVENT_OUTOFCONTEXT", "AssemblyFileVersionAttribute", "MDICASCADE", "samDesired", "get_DisableTaskManager", "BinaryWriter", ")^m1N", "lpClassName", "chEG)", "CryptCreateHash", "_9bmQ+", "op_Explicit", "add_AssemblyResolve", "SuspendLayout", "get_DarkGreen", "set_VoiceGender", "set_DriveType", "DIGCF_PRESENT", "IDz d", "XQi2>", "4U]y\\", "Segoe UI", "psh_{0}", "bInheritHandle", "ToInt16", "Activating keylogger", "System.Collections.Generic.IEnumerator.get_Current", "Product Key", "l{1jb", "get_Primary", "VGACompatible", "CURSOR_SHOWING", "get_PercentComplete", "CryptGetHashParam", "<>9__8", "System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089", "WindowFromPoint", "WS_DISABLED", "SocketFlags", "NetworkStream", "RecoveredPassword", "k__BackingField", "GW_HWNDPREV", "INTEGER ", "hexString", "`*6#R}", "DeviceCategory", "DrawDesktop", "OI]wG", "DriveType", "<>2__current", "b__0_0", "isSecure", "VoiceAge", "ACTIVATE", "Random", "get_IsChar", "GetRegistrySubKeys", "LastVisited", "lpProcessInformation", "set_IV", "pTcpTable", "L#Uzkim", "b__2_0", "wScan", "currentCursorPosition", "$3601a898-0fe1-4710-ac30-2e6c417f46bd", "rotation", "b__0", "set_UseVisualStyleBackColor", "Orcus.Native", "MultiDriver", "_frameInfo", "Delete", "ConnectionInfo", "URL.DLL,FileProtocolHandler \"{0}\"", "ShellLibrary", "oUUWTR", "Q`p65", "\\b;ih", "CoTaskMem", "Cancel", "IME_COMPOSITIONFULL", "SOFTWARE\\Policies\\Microsoft\\Windows\\WindowsUpdate\\AU", "Process", "|\"y$q", "Orcus.Plugins.StaticCommands", "\"wM3,", "LibraryLoader", "Orcus.Shared.Commands.ClipboardManager", "DeviceData", "autoResetEvent", "9jQ8e", "Mozilla\\Firefox\\Profiles", "<>c__DisplayClass11_0", "lpdwProcessId", "get_ErrorText", "TaskDefinition", "PushFile", "EndpointAddress", "/e@=,$", "NonBestEffortLimit", "_opusDecoder", "wd=^/", " ", "'z3 =x", "KeyLogEntry", "#\\*\\,", "SharpDX.Mathematics.Interop", "CurrentVersion", "yD.l:", "ReadStream", "COMPAREITEM", "videos.library-ms", "pcwszFilePath", "IContainer", "SETCURSOR", "WS_POPUP", "HTLEFT", "WallpaperPath", "desktopWindow", "f/9CP", "rgbBlue", "k__BackingField", "\"2\"S8TN^", "RotateDegrees", "Y$ruo\"", "#w9Sw", "BluescreenTool", "DeviceState", "WindowsInput.exe", "Style", "WM_SYSKEYDOWN", "UpdateCursor", "processId", "NotUpdated", "Split", "lpStartupInfo", "cN\"wr", "Fg+fTMS", "Comments", "ToDateTimeSafe", "DoNotSendChangingEvent", "get_HasCursorImage", "<>9__3_0", "set_FormatId", "IBuilderProperty", "DirectSoundDeviceEnumerator", "System.Collections.Generic.IEnumerator.Current", "DisplayOrientation", "=,em)Q", "UploadProcess", "set_VncMessage", "key3.db", "b__7_6", "_Y$yW", "start", "9.LP=", "add_ApplicationExit", "MDIACTIVATE", "KEYLAST", "SetMemoryInformation", "pPSxM,", "DESKTOP_JOURNALRECORD", "set_BytesReceive", "b__1", "-1HsdK", "_CorExeMain", "<.ctor>b__3_0", "AssocStr", "Connect", "k__BackingField", "CreateMessage", "SPDRP_PHYSICAL_DEVICE_OBJECT_NAME", "TextChatCommand", "AsyncCompletedEventArgs", "EnumDisplaySettings", " ", "DeleteValue", "PelsHeight", "m'/h-", "RevocationCheckEndCert", "get_Windows", "4e5Mi", "2kAeLN", "set_LoadablePlugins", "Orcus.Commands.SystemRestore", "datapath", "U+Jf<;", "set_AddressFamily", "21D\\.", "FileDescription", "DISPLAYCONFIG_VIDEO_SIGNAL_INFO", "lK&H7", "ExecutePotentialCommand", "LockFlags", "Software\\Microsoft\\Internet Explorer\\IntelliForms\\Storage2", "}'CYG", "TABLET_FIRST", "Action`1", "Detect", "?2)\"+C_ge", "certificate", "get_VerticalResolution", "vkCode", "RENDERALLFORMATS", "l056l", "EnumDesktopWindows", "pwcsUrl", " ", "get_LibrariesDirectory", "nWidth", "HARDWARE", "uRn%]", "set_Filename", "KeepAlive", "RegistrySubKeysPackage", "WGm9e{", "get_ExceptionFile", "SHGFI_ATTR_SPECIFIED", "ZSmZcp(B6", "InterpolationMode", "PlatformNotSupportedException", "|Hp'q", "BindingFlags", "get_UnicastAddresses", "1'[0'", "ProxyBuilderProperty", "_isAdministrator", "digitalProductId", "<.ctor>b__3_1", "Orcus.Commands.WindowsCustomizer.IWindowsPropertyInfo.get_Value", "get_FriendlyName", "MainForm", "desktop", "]eGVI", "^EBuP9", "Sc__DisplayClass44_0", "ftLastUpdated", "_serverConnection", "YK0~!", "HApO`", "}D~[~", "<.ctor>b__41", "AssemblyCompanyAttribute", "DefaultIcon", "filetime", "m.h*.", "GroupBy", "ipAddressInfo", "get_Install", "WS_BORDER", "get_UseDifferentDesktop", "Yyo&a ", "UninstallProgramEntryLocation", "GetIconFromProcess", "LoadPlugin: Check", "VolumeSerialNumber", "DisposeBase", "00000000", "DeviceCategoryGuidAttribute", "TIMECHANGE", "set_AutoRebootWithLoggedOnUsers", "_virtualScreen", "%{9cW", "_clientInfo", "Orcus is a Remote Administration Tool for Windows. It allows the administrator to make changes to this system remotely.", "PotentialCommandsDirectory", "SC_SIZE", "get_ExecutionEvent", "get_BitsPerPixel", "2=[&II", "Orcus.Commands.WindowsCustomizer", "RecoverCookies", "ConnectionBuilderProperty", "IsIconic", "argument", "i]vsj", "k__BackingField", "b__10_3", "CDRAM", "Y5\\7]", "ThreadAccess", "SystemRestoreCommand", "hsZagIj", "F|?x#", "OpusWrapper", "set_Scheme", "Orcus.Commands.ClientCommands", "IsHandled", "`Lsh15", "GetRootElements", "get_Scan0", "IoPF,\\-", "8127168", "DISPLAYCONFIG_DEVICE_INFO_SET_TARGET_PERSISTENCE", "{NzDQ", "b__4_1", "get_WindowInformation", "DISPLAYCONFIG_DEVICE_INFO_GET_SOURCE_NAME", "F*P~b", "%5%5{", "FastDeserialize", "TaskManagerCommunication", "FolderPath", "ENTERSIZEMOVE", "get_ASCII", "EditorBrowsableState", "ZipOutputStream", "get_Principal", "get_TimeGenerated", "_DTvC4", "{'cT&", "SetWindowText", "SystemEvents", "oLU=n", "add_SingleBlockRead", "SingleBlockNotificationStream", "ReverseProxyClientOnDataReceived", "pszOut", "DDEApplication", "Minimize", "get_Version", "_codecWidth", "get_CurrentDomain", "PRINTCLIENT", "Could not find the specified graphics card adapter.", "set_ProcessPath", "_/a*h", "UJ4yzG", " |N*G", "3>3s3", "_remoteActions", "layoutId", "GetCurrentSettings", "PluginSetting", "IEnumSTATURL", "5__2", "WindowPrintTypes", "b__0", "ServiceController", "fCreate", "*b[(Z%", "WriteCsv", "Unknown", "SELECT ProcessId FROM Win32_Service", "dataInfo", "Orcus.Commands.StartupManager", "IProxyClient", "MIB_TCPROW_OWNER_PID", "STARTF_USEPOSITION", "<>c__DisplayClass11_1", "ResourceInUse", " /protectFile", "CloseDesktop", "Workgroup", "HSHELL_WINDOWREPLACED", "v+^=+z", "DebuggableAttribute", "numPathArrayElements", "set_ParentHandle", "<=?31", "GetNames", "DateTimeKind", ":LX5y", "HitTestValues", "ClassesRoot", "--install", "set_MaxClockSpeed", "<>9__7_6", "CDS_FULLSCREEN", "TileInfo", "WM_COMMAND", "DriverName", "R5S]S", "Burst Synchronous DRAM", "System.Drawing.Drawing2D", "GetStream", "diData", "ChangeDisplaySettings", "UnsafeResponse", "FQ>if", "Orcus System Lock", "bitmap", "S\"qS\"rK", "k zCXk", "GetDisplayConfigBufferSizes", "state", "_lastWindowTitle", "get_InvariantCulture", "SetParent", "y}l2{", "Enter", "MethodInfo", "qsUj~!QC", "cGg^JH7", "WatchdogBuilderProperty", "GetFileSizeOnDisk", "_instance", "k__BackingField", "VVgbO\\ ", "CaptureType", "TripleDesHelper", "lastEntry", " ", "get_TaskHighestPrivileges", "WS_SIZEFRAME", "RemoteDesktopAction", "/=#b;", "Exception", "URL_DONT_SIMPLIFY", "set_PriorityClass", "tuE4~", "[zgk3n", "buffer", "remove_DataReceived", "Orcus.Commands.ReverseProxy", "DriveDirectoryType", "wParam", "ShowDefault", "Orcus.Core", "AutoCache", "KbWDol", "get_OperationalStatus", "PasswordsCommand", "dmDisplayFrequency", "&WDr)", "GetHeight", "uNXfO<;", "get_SeparateExplorerProcess", "lpCurrentDirectory", "Source", "lParam", "SELECT * FROM Win32_BIOS", "b__44_0", "managementObject", "isStored", "_deviceList", "AssemblyTitleAttribute", "RepetitionPattern", "Orcus.Utilities", "UninstallButton", "CoreFtp", "NoPolicyUsage", "TimerCallback", "VSCROLL", ",G:EY-':EY-g9ZV.x", "memoryStream", "Berkelet DB", "2}lAxn", "5]KW^", "NCMBUTTONDBLCLK", "XmlReader", "]^A]hdos", "sender", "Installer", "FirstTimeSetup", "get_RunningOnWin8d1", "ShowWindowCommands", "Label", "<>l__initialThreadId", "DataAvailable", "plg_{0}", "CryptoStreamMode", "GetCommandLineArgs", "J2A!M", "__StaticArrayInitTypeSize=16", "^T6CY", "EnvironmentExtensions", "k__BackingField", "get_DesktopActions", "get_IsCanceled", "RecycleBinOnComputer", "regKey", "SecretId6", "AFXFIRST", "WS_DLGFRAME", "<.ctor>b__13_10", "5?`#\\#", "DecryptIePassword", "b__10_0", "UnsafeStreamCodecParameters", "DoNotCopyBits", "EventLogEntryCollection", "OnlyValidateViaAuthenticode", "1/4C}", "ReadAllText", "UninstallString", "Co/,`", "processInformationLength", "ManagementObjectToProcessInfo", "get_DisplayTrayItems", "SPDRP_UNUSED1", "Orcus.Shared.Communication", "get_Language", "get_RecycleBinOnComputer", "Troubleshooter", "RegistryValueMultiString", "DF5Z*x", "AdministrationId", "0'U\\{p", "set_IsStreamOwner", "Orcus.StaticCommands.System", "Consistency", "Orcus.Commands.Passwords.Applications.FileZilla", "GetCursorInfo", "set_RunLevel", "get_CompressionMethod", "RegisterDevice", "library", "Orcus.Shared.Commands.SystemRestore", "superiorFile", "FieldInfo", "CDS_ENABLE_UNSAFE_MODES", "en/4Q", "GetDirectories", "set_ErrorType", "get_ServicePipe", "SystemLockForm", "ftLastVisited", "0R2xX~", "pPolicyCallbackData", "\"FJvH", "HandleRef", "fileInfo", "SPDRP_LOCATION_INFORMATION", " RUg(a", "ToLocalTime", "set_GodMode", "/s /t 0", "propertyName", "IsChar", "Concat", "DisplayDeviceStateFlags", "DISPLAYCONFIG_2DREGION", "set_UdpConnectionInformation", "length", "DesiredAccess", "SpeechGender", "Orcus.Shared.Commands.StartupManager", "='WCt", "yHotspot", "Orcus.Commands.RemoteDesktop", ", =8R", "currentLength", "set_InternalName", "get_RemoteEndPoint", "lrxbr", "b__1", "CompilerGeneratedAttribute", "RemapRunDll", "i(M22}", "get_LocalAddress", "v2};'t", "description", "cD_!z3", "AutoCheckSelect", "m_desktopName", "set_Process", "Duplex", "ClearHistory", "1j40%'", "Enabled", "XQTSCQ", "Prepare", "0V5=#h", "EnumChildWindows", "PrimaryOwnerName", "cxWindowBorders", "set_BootDefragmentation", "GetDefaultAudioEndpoint", "DEGREES_CW_270", "k__BackingField", "<>c__DisplayClass20_0", "Computer", "Centered", "Orcus.Commands.EventLog", "EntrySalt", "<>9__13_42", "q9:nC", "Win32Exception", "get_ReserveBandwidthForSystem", "nCmdShow", "mObject", "RunningOnWin10", " ", "BackBufferCount", "MMDevice", "LoadLibrary", "<.ctor>b__31", "ExecuteFileAnonymously", "OpenRegistry", " compatibility.", "ClipboardNotification", "set_AvailableMemory", "reader", "set_Processes", "Orcus.Commands.Passwords.Applications.JDownloader", "4l~cZ;:", "monitorFriendlyDeviceName", "HX13)o", "durationStopEventInfo", "ElapsedEventArgs", "*#~bF", "DirectoryInfo", "pSIPCallbackData", "Provided pixel format \"{0}\" is not supported", "a;ADHS$l", "k__BackingField", "SPDRP_SECURITY_SDS", "NotificationForm", "TargetKnownFolder", "rgbRed", "b__4_0", "System.Collections.Generic.IEnumerator.get_Current", "^(?(.+?))(_(?([0-9]{1,2})))?\\.dll", "k#\\fr", "dmCollate", "encoding", "get_Line", "srcBitmap", "get_Ip", "get_ServerConnection", "RegistryValueExpandString", "set_TotalMemorySlots", "SPDRP_LEGACYBUSTYPE", "TS6_!", "PropertyNameValue", "|3^{K", "GetWindowLong", "get_Triggers", "SystemLockCommand", "FrameworkVersion", "get_DownloadUrl", "IsWindowVisible", "WindowUpdate", ";W\"Umf1", "ClientOnConnected", "password_value", "get_FileVersion", "<>9__11_0", "SwbK3($", "set_Item", "get_CreationTimeUtc", "#333333", "dPAAQA", "potentialCommand", "set_Data", "SingleBlockReadEventArgs", "W%\"czW$", "8\"\"20\"", "SPDRP", "add_DataReceived", "b__5_0", "ThumbnailOnly", "NoInterface", "b__4", "ExplorerCheckBoxSelection", "GetClassName", "[-?BW", "ShowBalloonTooltipCommand", "set_BalloonNotifications", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_HDMI", "TTOption", "pocsUrl", "SPDRP_COMPATIBLEIDS", "_localAddress", "CipherMode", "AsyncOperationManager", "IsCsvData", "logins.json", "UninstallHelper", "ComputerInformation", "Current_CommandLoaded", "services", "NCMBUTTONUP", "_captureDevice", "PropertyInfo", "m;n`nun", ")?B?g", "~\\X95Z", "_executionEvents", "Asn1DerObject", " type=\"win32\"", "i9^ !", "ToInt64", "UnmanagedPointer", "ActiveWindowChangedEventArgs", "God-Mode.{ED7BA470-8E54-465E-825C-99712043E01C}", "%@k8}W", "{b*;&", "_background", "umbG*6]", "WS_MINIMIZEBOX", "StaticCommandScheduler", "NoBad", "get_CommandId", "yg<*+", "b__4", "i|~wV", "get_DataType", "BitmapHeight", "fileTransferInfo", "k__BackingField", "HSHELL_APPCOMMAND", "<>9__23_1", "assemblyNames", "DesktopName", "StyleHaveSizeBorders", "<>9__13_9", "RemoteConnectionInformation", "RemoveAt", "set_LabelPath", "Init_IgnoreUnknown", "CTLCOLOREDIT", "A6@6A6", "get_DirectoryName", "Orcus.Plugins.IPathInformation.get_ApplicationPath", "Orcus.Plugins.IClientInfo.get_ClientOperator", "directory", "Equals", "`.rsrc", "set_ImageQuality", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_FORCE_UINT32", "get_Text", "remove_SingleBlockRead", "TOKEN_QUERY", "get_Handles", "webClient", "get_SettingsType", "timeLastUsed", "IsOdd", "expiry", "NotSupportedException", "Bitmap", "protocol", "VideoArchitecture", "OpenBaseKey", "SendMessageTimeoutFlags", "get_IsFolder", "@7Z2/W,", "GetSubKeyNames", "HfWM-", "8%POs", "IEqualityComparer`1", "*$OBZ'", "<>9__40", "d__4", "b__0", "HKEY_CURRENT_USER\\Software\\FTPWare\\COREFTP\\Sites\\{0}", "get_Filename", "IConnectionInitializer", "get_EnableInternetOpenWith", "DISPLAYCONFIG_SCALING_PREFERRED", "set_CarriageReturnAndLineFeedReplacement", "Client", "ProxyHelper", "DeviceType", "Dfl,95", "9dZb\\", "get_FormatId", "GetCurrentProcess", "AutostartManager", "En7R3PZ", "y>@>;Y", "StopExecute", "<>9__4_0", "b__0", "dwSize", "deviceData", "_processingEntryUpdateSerializer", "createValue", "TOKEN_INFORMATION_CLASS", "\\OI*f", "5__3", "set_DriveFormat", "get_RotateScreen", "ImageUtilities", "Failed to destroy device list", "ProcessCommand", "sslPolicyErrors", ">[Kh3", "}N_@5c0", "get_Port", "SelectObject", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_SDI", "7Z]O8", "FileTransferCompleted", "ShowWindow", "WINDOWINFO", "style", "get_CompanyName", "IDatabaseConnection", "hwndFocus", "defaultInstance", "set_BytesSend", "_+5U}", "BLACKNESS", "get_FactoryCommandPlugins", "Response", "Init_FixedProgId", "result", "v9}\\k__BackingField", "DnI[E", "k__BackingField", "0<186:<68", "_scrDeviceContext", "w@aUV>", "WaitForExit", "3System.Resources.Tools.StronglyTypedResourceBuilder", "G(~fV", "SetupDiGetDeviceRegistryProperty", "GetProcessTitle", "_keyLog_Saved", "ProcessPriorityClass", "GetDelegateForFunctionPointer", "t/,2V", "Win32 Windows", "TJCompressor", "54\\IK", "_currentMonitor", "~L}L%", "T_yON", "b__4_0", "!vH6$", "DataFlow", "GW_HWNDLAST", "set_MaxReceivedMessageSize", "set_EnableWinKeys", "ListOfLanguages", "get_NewCreationDate", "b__7_0", "mW-TR8", "pcchOut", "set_Path", "GetTokenInformation", "Receive", "B~Jh6", "SPDRP_UPPERFILTERS", "dmLogPixels", "RawRectangle", "OnClipboardChangeEventHandler", "addedEntries", "ClipboardData", "TarArchive", "NCDESTROY", "UiChoice", "get_SendToServerPackages", "KeyboardHookStruct", "EventLogEntry", "StaticPerformanceData", "HTMAXBUTTON", "k__BackingField", "Orcus.Commands.Passwords.Utilities", "hwndMenuOwner", "BMa+* ^", "DeviceManagerCommand", "_executePotentialCommandDelegate", "wP?XM", "set_NetworkInformation", "lpEnvironment", "stream", "<|,=<", "CreateArchive", " ", "get_FrameworkVersion", "OnFailed", "aThylFcJ7d0gOcOjuB0DwGOke/6xkudWua24YY5rt0lRhhQl1NhQ4xQSF3zsh1rWq2PKvXOQ6PoLdum1qAoyagufPTospxWhY1og5xofZnZTRtsoyVSADhUeRHdsyUHQKpWrcFxkehaNdctviZC/k1s9sDWPbPtemf3zkLcKMUIQQEIDT/Dc0BbbOgiLtCFX+9Thu/lbx9w7teTj/zCcpiycfXftotfHkOx6oLGqv/w=", "Lenght", "RemovePrivateFiles", "_textRectangle", "drivers\\etc\\", "BitsPerPixel", "phHash", "get_Value", "add_Saved", "WebException", "k__BackingField", " name=\"Microsoft.Windows.Common-Controls\"", "SYNCPAINT", "owningPid", "VideoArchitectureToString", "PackageCompression", "SYSTEM\\CurrentControlSet\\Control\\Session Manager\\Memory Management", "k__BackingField", "/+B>h>", "ManagementObjectSearcher", "lastestWindowFromPoint", "COMPACTING", "MessageInfo", "Stopwatch", "RevocationCheckNone", "SystemIcon", "iCw-~", "ReadToEnd", "item_name", "Replace", "GetAttributes", "Zv^mM", "aryDes", "@N9^w", "Expression`1", "]HT:>", "GetValues", "Format", "DISPLAYCONFIG_PIXELFORMAT", "SQLiteHandler", "HTBOTTOMRIGHT", "get_Progress", "ScrollToEnd", "{&cHU", "get_Position", "BlockUserInput", "COMMAND", "a\\vu1", "HiddenApplicationCommand", "clientController", "INPUT_DEVICE_CHANGE", ":NWg_", "enl*N", "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MyComputer\\NameSpace\\{645FF040-5081-101B-9F08-00AA002F954E}", "get_TcpClient", "get_ValueCount", "set_Resolution", " ", "TryConnectDelegate", "ArchiveOptions", "NeW''", "Connected to {0}:{1}", "set_Type", "PhysicalAddress", "archiveOptions", "ggqzH", "AddUrlAndNotify", "add_KeyUp", "outputLength", "b__0", "yuB+t~", "b__5", "GetVersionInfo", "v]dNu", "lpNumberOfFreeClusters", "<>7__wrap4", "StartsWith", "ReadTable", "AppendFormat", "p)~u_", "Orcus.Commands.Passwords.Applications.Chrome", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\MCI32", "_isFinalized", "op_Implicit", "InternalName", "get_ExecutablePath", "StoredCommands", "get_ChildNodes", "Title", "SC_SEPARATOR", "extraData", "get_LastWriteTimeUtc", "1_0j4F", "nMaxCount", "FileVersion", "updateCursor", "3?4v4K5", "Z9%*k", "set_Volume", "R<}4T*", "NetworkUtilities", "<.ctor>b__13_19", "T>t)M:8", "<>9__4_2", "DISPLAYCONFIG_DEVICE_INFO_TYPE", "get_AllScreens", "x|Rxw", "PZ?+m", "desktopWallpaperRestoreInfo", "PushKeyLog", "CompareMemCmp", "windowRenderData", "AddrOfPinnedObject", "T3PF5o", "b__7_2", "Auto-vacuum capable database is not supported", "System.ServiceModel.Channels", "get_Connection", "Taskbar", "add_StaticCommandPluginReceived", "get_Exception", "login", "RecoverPasswords", "Occurred while executing command \"{0}\" (Command ID: {1})", "DISPLAYCONFIG_TARGET_MODE", " also set the 'EnableWindowsFormsHighDpiAutoResizing' setting to 'true' in their app.config. -->", "HookType", "aUt(;", " ", "videoStandard", "get_ListLock", "GetUserObjectInformation", "lpMaximumApplicationAddress", "HashValue", "set_Publisher", "get_TileWallpaper", "HP_ALGID", "NCLBUTTONUP", "[X?0X", "ISampleSource", "pDevmode", "b__1", "b__0", "N42G@", "System.Collections.IComparer.Compare", "UNICODE", "IUrlHistoryStg", "k__BackingField", "set_L1Cache", "..Q-j", "BiosInformation", "k__BackingField", " j$}~", "SETICON", "g1|8B", "Orientation", "SC_CLOSE", "_unsafeCodec", "returnLength", "IShellItem2Guid", "Z}=_N", "%=j0j(r", "<_client_Connected>b__6_0", "CreateCompatibleDC", "k__BackingField", "TextChatCommunication", "<>9__13_8", "ullAvailVirtual", "set_Rate", "global-salt", "G{$z?", "GETTITLEBARINFOEX", "Distinct", "ISoundOut", "DownloadString", "LoadPlugin", "Restart", "GetImage", "9IlvrqRp", "FormBorderStyle", "NoWindowMinimizingShortcuts", "get_Quality", "_preventClosing", "ErrorMessage", "pgKnownSubject", ",Wong", "GetProperties", "H[WK\"", "RunningOnVistaOrGreater", "ExplorerUrlHistory", "AllowInstall", "Passwords", "NoWinKeys", "cbSizeFileInfo", "6JD'M1@", "get_DeviceData", "Orcus.Commands.TextChat.TextChatForm.resources", "set_Progress", "RenderWindow", "PluginsDirectory", "eventMin", "ServerConnection", "DROPFILES", "NoFileSharing", "MouseEvent", "MOUSEHWHEEL", "IList", "System.DirectoryServices.AccountManagement", "=6b5C", "]eE\\,Z", "S8_Qk", "{Ovt4V", "k__BackingField", "HashOnly", "Control Panel\\Desktop\\WindowMetrics", "SmoothingMode", "Compute", "AudioEndpointVolume", "SequenceNumber", "HSHELL_WINDOWDESTROYED", "4Zg `", "MDIMAXIMIZE", "LegalCopyright", "PluginInfo", "eb7+^", "<.ctor>b__13_25", "get_TaskSchedulerTaskName", "Orcus.Plugins", "ScrollToCaret", "SP_DEVINFO_DATA", "UpdateCursorImage", "GetInstanceNames", "archivePath", "set_TileWallpaper", "set_FormBorderStyle", "EXITSIZEMOVE", "DEADCHAR", "b__12", "set_AllowMultipleThreads", "k__BackingField", "NoIE4Chain", "SOFTWARE\\Policies\\Microsoft\\Windows\\Explorer", "M_t;n9$", "QSystem.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "@QbeIG", "GetProcessById", "Orcus.Commands.ComputerInformation", ":/YnT", "set_CompositingQuality", "m_meth", "Y!}@fF,", "NCXBUTTONDOWN", " -->", "CancelProcessingEntry", "get_Hash", "GlobalMemoryStatusEx", "nInputs", "<.ctor>b__13_5", "get_PotentialCommand", "b__13", "DirectoryPropertiesInfo", "{%)9!", "EXTENDEDKEY", "K4O_$", "SPDRP_UNUSED2", "PaintEventArgs", "GetProcesses", "IME_KEYLAST", "VS_VERSION_INFO", "VKEYTOITEM", "_videoCaptureDevice", "set_Anchor", "DataFormats", "get_RunningOnXP", "FileProperty", "[@(:Q", "MBUTTONDBLCLK", "ChangeAutostartEntry", "<>c__DisplayClass43_0", "SPI_SETDESKWALLPAPER", "Va*LD7", "ve4gM", "GetTypeFromHandle", "set_OsName", "CrashOnCtrlScroll", "file:", "?LaNj", "CDS_NONE", "ccMC:", "\\viA*|If", "ILoadable", "E*k\\H", "DtpParameters", "resourceId", "totalSize", "https://api.ipify.org/", "add_ErrorDataReceived", "hdfzpysvpzimorhk", "remove_ActiveWindowChanged", "set_Sessions", "b__0", "get_RequireAdministratorPrivileges", "nativeHBitmap", "set_SupportedLanguages", "DLW1]", "Ey;3E", "|y[))", "GetPixelFormatSize", "PAINTCLIPBOARD", "ScreenHelper", "get_Process", ",Uykk", "ixjUk", "GetEntries", "NORMALDISPLAY", "GetType", "IServicePipe", "<>9__7_0", "tP.Q.W", "45H:l", "add_ExceptionsAvailable", "DataTransferProtocolMethodAttribute", "hw%L}", "ZOEkxq", "ClearPageFileAtShutdown", "The screen was not updated", "ReadLine", "set_WindowData", "NCMOUSELEAVE", "PushExceptions", "GetKeyboardState", "PasswordList", "TurboJpegWrapper", "httponly", "duirb", "get_CommandLine", "IconData", "D?ngi&", "=MTYA", "IsHolePunchingPossible", "MNPS~U^", "get_Unicode", "SC_ZOOM", "get_FileDescription", "4K3;j", "DSTINVERT", "Succeeded", "qN1!=", "FormName", "4OIPv", "FromHbitmap", "get_Mutex", "v2.0.50727", "parameter", ";`':1", "get_CallbackId", "set_ClearPageFile", "ServerPackageType", "get_EntryUpdateMode", "\\x%q.", "k__BackingField", "Il=kQ", "STATURL_QUERYFLAG_TOPLEVEL", "+Yoak${%", "KeyUp", "GetStringValueSafe", "CURSORINFO", "cRDmmk", "add_ClipboardUpdate", "HostName", "UpdateCommand", "GetTypes", "Global", "runas", "set_Font", "UninstallProgramsCommand", "_commandSettings", "get_FileGuid", " ", ".p_/&", "get_AeroShake", "CS$<>8__locals4", "reportCompressionStatus", "HWHEEL", "CHARTOITEM", "JS+yZ", "_currentImageCompression", "GetWindowInformation", "DSP Processor", "ApplicationWindow", " ", "The process does not exist", "KillProcessAndChildren", "Sessions", "Decrypt", "Critical error: ", "taskBarWnd", "get_IsSupportedOnCurrentPlatform", " ", ":TeO'", " MHz)", "InputUnion", "ClientControllerProvideEditablePropertyGrid", "sourceInfo", "SetForegroundWindow", "channelIndex", "<>9__1_2", "[d 0S", "Segoe UI Semibold", "shelldllDefViewParent", "get_ActiveCommands", "UrlHistoryClass", "CompilationRelaxationsAttribute", "get_TaskName", "[j85Pv", "add_DownloadFileCompleted", "m4TXe", "dwParam", "MinAnimate", " [Build ", "StopActiveCommand", "WallpaperStyle", "set_DoErrorReport", "_watchdogProcess", "Target", "SafeClose", "MonitorFriendlyName", "writeAction", "4\"wkD", "IsWow64Process", "_renderWindows", "_user", "Install plugin: \"", "get_Topmost", "#Vg5I", "WH_JOURNALRECORD", "hwinsta", "Orcus.Shared.Commands.Webcam", "STATURL_QUERYFLAGS", "PARENTRELATIVEEDITING", "CopyPixelOperation", "get_TryAllAutostartMethodsOnFail", "WCF_PAINTMETHOD_PRINTWINDOW", "lZ&il", "b__3", "orcus.shared", "chain", "KPw]`", "CompositingQuality", "ReadMasterTable", "STATURLFLAGS", "set_AutoFlush", "`|x|-.", "StringUp", "InterfaceTypeAttribute", "*`#t8", "FILETIME", "~6=%>", "GnthW", "AccessRights", "SPDRP_INSTALL_STATE", "set_Revision", "WindowsPrincipal", "eWl@K", "get_File", "set_Heigth", "k?_x)", "MDIREFRESHMENU", " n0{|", "GetDisplayName", "QuickTip", "LegalTrademarks", "get_EnumUrls", "6|+N3", "CHVn1s>", "Denominator", "get_VirtualScreen", "+-cs~", "Orcus.Commands.RemoteDesktop.Compression", "get_Label", "b__1_2", "Other", "LBUTTONDBLCLK", "_errorFile", "HTCAPTION", "7}kFD=#", "IME_SETCONTEXT", "0<=89;=58", "set_OperatingSystemName", "*{ula", "dwSecretSize", "System.Web.Extensions", "", "W=ST=", "StartTime", "RemoteCertificateValidationCallback", "height", "get_ToolBase", "System", "urlHash", "_readByteDelegate", "dwUnionChoice", "formSubmitURL", "ShellDll", "GW_OWNER", "0V/Je", "Unload", "IME_KEYUP", "_displayMode", "<>c__DisplayClass12_2", "get_StartTime", "set_TotalMemory", "IsVisible", "FindWindow", "<.ctor>b__23", "CDS_SET_PRIMARY", "SETTINGS", "Orcus.Shared.Commands.VoiceChat", "SC_CONTEXTHELP", "k*(Pg", "_form", "GetShortcutTarget", "<>c__DisplayClass13_1", "6inim", "nD.W~", "b7DTmE", "_value", "b__8_0", "mE5lC", "-be`.Q", "GetLogicalDrives", "Console", "SendFailed", "System.Collections.Generic.IEnumerator.Current", "k__BackingField", "{031E4825-7B94-4dc3-B131-E946B44C8DD5}", "CurrentMajorVersionNumber", "ev.dn", "RawBool", "<>9__10", "DownloadToServer", "IsOpen", "_cancelLock", "get_VolumeLabel", "W4T(Mz", "3J-YF", "z9S RWltpm", "Registry", "F\\Bl ", "reverseProxyStatusUpdatedEventArgs", "<>m__Finally4", "ProcessBasicInformation", "add_DoubleClick", "NCMBUTTONDOWN", "get_Actions", "RegistryValueKind", "<>9__5_0", "<.ctor>b__13_6", "+-\\(Q", "gtmBY", "CodeDomProvider", "set_UpTimeSeconds", "GetAllNetworkInterfaces", "get_PluginResources", "GetParentProcess", "SHGetSpecialFolderPath", "get_ValueKind", "4j1to", "FL:t^", "Orcus.Plugins.IPathInformation.get_ExceptionFile", "GuidAttribute", "_0v%b", "<>9__12", "get_Connected", "httprealm", "<.ctor>b__30", "get_SystemPageSize", "GetFolderPath", "b__0", "hStdOutput", "vkcode", "MoveTo", "AssemblyProductAttribute", "<>9__0", "ThreadStart", "stun.l.google.com", "CurrentMinorVersionNumber", "@#CLO", "|v-E^", "INITDIALOG", "windowsDriversFile", "MeasureString", "Fuq3;Q", "SPIF_UPDATEINIFILE", "d__0", "get_CloseOtherWindows", "9,WlW", " ", "b__0", "set_DesktopPreview", "x_`3y", "X'Eyu", "G$G/w'KX", "IsDataAvailable", "dmDuplex", "FromMilliseconds", "+;Bx{4", "WCF_PAINTMETHOD_NOP", "XsIMFK7]%98u", "GetFrameMoveRects", "SendUnconnectedMessage", "symbolNames", "9G7eD", "FileInfoEx", "IMPERSONATE", "runAsAdministrator", "SRCAND", "DISPLAYCONFIG_PIXELFORMAT_24BPP", "od/L>", "_sqlDataTypeSize", "ToList", "get_TextInfo", ". Hole punching not possible", "OpenInputDesktop", "PaddingMode", "Install Orcus", "_currentDevice", "PrepareOrcusFileToRemove", "timer", "remove_CommandLoaded", "Orcus.Shared.Utilities.Compression", "SMTO_NORMAL", "d__2", "IME_CHAR", "XmlDocument", "visible", "Orcus.Plugins.IPathInformation.get_SendToServerPackages", "2$arL", "BackBufferHeight", "b__7_3", "O8[.M=", "FromTicks", "<>c__DisplayClass0_2", "Extract", "Z^\\B:", "set_FileProperties", "Enumerator", "GetOperatingSystemInformation", "Om%-Un&", "Orcus.Commands.Passwords.Applications.Pidgin", "HTSYSMENU", "b__1_0", "get_HostName", "DataPointer", "get_ConnectionInitializer", "{IKyO", "k__BackingField", "RemoteDesktop", "newCommandType", "M:NSm", "CryptoApi", "SuspendThread", "winmm.dll", "get_IsClosed", "SC_HOTKEY", "CG9Z'", "System.Linq.Expressions", "XBUTTONUP", "get_Processed", "System.Collections.Generic.IEnumerable<Orcus.Shared.Commands.AudioVolumeControl.AudioDevice>.GetEnumerator", "R9N*b", "baseName", "InsertRange", "get_MachineName", "DumpUserInfo", "STATURLEnumerator", "get_MessageBoxButtons", "+0a%e5", "3LiWg", "ZQm,;", ".3.B.R/", "set_TopMost", ")Es:o", "_isPushed", "statusFlags", "lastProcessingEntry", "Connections", "];cn|u)", "GetFileProperties", "<LocalAddress>k__BackingField", "CryptAcquireContext", " <supportedOS Id=\"{e2011457-1546-43c5-a5fe-008deee3d3f0}\" />", "CheckDisposed", "9Gw2>", "w#w\\w", "<GetAllProcesses>b__1", "get_DeviceID", "<entry>5__2", "&Bn*+", "q;^jQ", "get_BinaryReader", "HWND_MESSAGE", "GetEntryAssembly", "\\%~/I", "CompilerVersion", "BPpUAJ[", "<>9__7_1", "System Up Time", "Microsoft.Win32.SafeHandles", "CommandManualStop", "atomWindowType", "(_(?<number>([0-9]{1,2})))?\\.dll", "set_WindowSnap", "ErrorReporter", "Exists", "L3B7)", "set_RemoteAddress", "IncludeKernelFaults", "<RemoveFromAutostart>b__3_0", "WH_SHELL", "<Port>k__BackingField", "<.ctor>b__13_13", "Gms<*)", "/PW*H", "Input", "QUERYUISTATE", "WriteString", "nLength", "<.ctor>b__4_0", "get_LogEntries", "RemoveAllDependencies", "get_Default", "ToWaveSource", "BitString", "LoadFrom", "HSHELL_GETMINRECT", "DeviceInfoData", "get_IsConnected", "WINTRUST_FILE_INFO", "Current_ExceptionsAvailable", "m>c8<", "dataAvailableEventArgs", "Expires", "GetTargetDirectory", "Double", "Js%me", "isCsvData", "ControlCollection", "ResizeImage", "taskName", ",>\\rsy", "ProgressEventArgs", " <assemblyIdentity", "<PotentialCommand>k__BackingField", "MulticastDelegate", "PropertiesInfo", "wstrUrl", "SPDRP_FRIENDLYNAME", "get_ExecutionMode", "<>c__DisplayClass8_0", "Ym$q.", "<.ctor>b__13_29", "ClientSetting", "ExecutingCommand", "@(@;@W@", "QueryInterface", "74>aU", "HTSIZEFIRST", "GraphicsUnit", "CommandLoaded", "AsynchronousWindowPosition", "EnumDisplayDevices", "ImageExtensions", "WS_CHILD", "2a}pjN", "RawPoint", "KillCommand", "GetValueOrDefault", "SystemPageSize", "81<=+)Gf", "FactoryCommandPlugins", "System.ServiceProcess", "<CreateArchive>b__9", "lpRootPathName", "SupportsStream", "<Desktop>k__BackingField", "get_Publisher", "set_ProxyHost", "v8qb ", "sql_statement", "<LoadedLibraries>k__BackingField", "{[Nz8", "label3", "lu\"[=;", "SC_PREVWINDOW", "SendPackage", "DoReport", "SendProcesses", " <!-- Windows 8.1 -->", "set_L3Cache", "ci.7U", "ZZZ]\\]\\", "<FileName>k__BackingField", "get_ValueObject", "seU&|??W", "KEYEVENTF", "CSharpCodeProvider", "z_^}R", "<>c__DisplayClass16_0", "DoesUrlMatchWithHash", "sessionInfo", "TryPushKeyLog", "DeleteHistoryEntry", "ThreadState", "<>9__11_4", "V7aFu", "DISPLAYCONFIG_MODE_INFO_TYPE_SOURCE", "FF5 a", "IFeedbackFactory", "zD[l(", "wProcessorLevel", "dwXCountChars", "<>9__22_2", "SecretId3", "(!)*)", "_ipAddressLock", "|WLHs\"", "j)vIq", "RegistryValueBinary", "`<N@ot", "Is64BitProcess", "CDS_DISABLE_UNSAFE_MODES", "asyncResult", "<IsSupported>k__BackingField", "Scopes", "URL_PLUGGABLE_PROTOCOL", "l$0CMy", "get_Member", "-#v4i5", ":I#Ay9", "TrustProviderFlags", "set_DriverVersion", "GetIntValueSafe", "<>c__DisplayClass24_0", "connectionId", "AutostartBuilderProperty", "^R-f-R]", "hKGo[Sco[g", "+eaI|", "rzC-9'qjIm", "vistaStartMenuWnd", "set_Visible", "_settingsFilename", "get_CultureInfo", "TextInfo", "GetFileName", "<InstallIfNotExist>b__0_0", "encryptedUsername", "window", "STYLECHANGING", "Microsoft.VisualBasic", "Select * FROM WIN32_Processor", "w Rj`", "5<H<.", "DurationStopEventInfos", "remove_ClipboardUpdate", "DataObject", "HTHSCROLL", "wK?}}E", "GetApplicationDeletingScript", "set_OpenWithProgramName", "DoKeyboardAction", "CryptHashData", "wParamH", "set_ProcessTime", "exception", "ClipboardChangedEventArgs", "ShowMinNoActive", "DestroyPrivateData", "bad ret ", "rvr09=7;:7?J", "<LoadPlugins>b__22_0", "FrontBufferService", "mjnbq", "HTMENU", "<i>5__2", "8vcqiaYY", "Ucpn]", "FileTransferAccepted", "orcus.shared.utilities", "targetInfo", "L9!h4", "dmNup", "Orcus.Shared.Data", "set_Icon", "<ProcessCommand>b__5_6", "get_TickCount", "}g-6J", "System.Runtime.InteropServices.ComTypes", "}q8lON", "if+h5", "TM4 :", "HResult", "ClientInfo", "v,}$,", "2!252", "GetFiles", "System.Security.Principal", "DESTROYCLIPBOARD", "remove_StaticCommandPluginReceived", "PARENTRELATIVEPARSING", "GetDirectoryName", "SOFTWARE\\Policies\\Microsoft\\Windows\\Psched", "token", "ULWw ,", "MessageTextBox_KeyDown", "set_FillWithZeros", "FromParsingName", "Orcus.Shared.Commands.FunActions", "_client_Connected", "_textureDesc", "DISPLAYCONFIG_MODE_INFO", "(.{2})(.{2})(.{2})(.{2})(.{2})(.{2})", "<ServerConnection>k__BackingField", "HTNOWHERE", "PHuD%c]", "set_IsEnabled", "Command Id below 1000", "dwYSize", ".Bm&E8", "Form1_Closing", "\\{-\\/", "<CommandManualStop>b__0", "dmDisplayOrientation", " automatically selected the most compatible environment. -->", "TextWriter", "DesktopActions", "GetGUIThreadInfo", "=VN*x", "ChangeCreationDateBuilderProperty", "IME_NOTIFY", "7^p%%", "Orcus.MainForm.resources", "Select", "Asn1Der", "set_AESKeySize", "MDIClient", "ProtocolName", "KAcww4", "assemblyName", "vCode", "dwProcessorType", "TCP_TABLE_BASIC_ALL", "<Module>", "WCF_PAINTMETHOD_SKIP_HOOK", "GetFilenameByLibrary", "Lazy`1", "hWinEventHook", "L{q_ep<", "dwUIContext", "q.Ng6", "<>9__2", "GdiService", "Wzj/3", "<>c__DisplayClass13_5", "ProcessID", "timePasswordChanged", "Orcus.Plugins.IClientInfo.ClientOperator", "starksoft.aspen", "UnhandledExceptionEventHandler", "ENTERMENULOOP", "i\"R.)", "IgnoreZOrder", "ExceptionSent", "<Socket>k__BackingField", "<accountKey>5__2", "Canceled", "net.pipe://localhost/69e001dd06a44ff1b3260a75a6f10381/OrcusUtilities", "Could not find the specified output device.", "layoutToLoad", "Mk J%", "<CommandDictionary>k__BackingField", "dwFlags", "RevocationCheckFlags", "GetAllWindows", "get_Definition", "GetExecutingAssembly", "IShellItem", "MethodInvoker", "FromStream", "SOFTWARE\\Classes\\CLSID", "RotateAllScreens", "filler", "hwndMoveSize", "Orcus.Plugins.IPathInformation.get_PotentialCommandsDirectory", "set_PublicEndPoint", "CaptureScreen", ">cMwc", "dataPtr", "q#C`6N", "OptionFlags", "DtpProcessor", "<.ctor>b__13_20", "THEMECHANGED", "IApplicationWarder", "CancelEventArgs", "Orcus.Plugins.IPathInformation.FileTransferTempDirectory", "get_ClassicVolumeMixer", "IsWow64ProcessDelegate", "3Nr0N", "set_ProcessOwner", "60Q!l", "rbUC6V", "InitializeLoop", "get_AddressList", "<KeepAlive>b__8_0", "get_PluginResourceId", "k_/&O", "_isFailed", "dwMemoryLoad", "<.ctor>b__13_28", "Qp4~;", "System.Reflection", "fY;!I", "remove_TheTimeHasCome", "D:0uOK", "set_CommandLine", "UnhandledExceptionEventArgs", "OctetString", "Internet Explorer", "j.}wB", "#t|%;c", "WnU6(", "PropChange", "MA_NOACTIVATE", "get_Title", "pdwDataLen", "Utilities", "uploadProcess", "ConsoleWindowClass", "MENUDRAG", "DWMNCRENDERINGCHANGED", "ProgressHandler", "_transferedFiles", "gLTw.", "set_VideoModeDescription", "set_X", "TarOutputStream", "GetSystemDefaultLCID", "System.Net.NetworkInformation", "Gi-?V", "}2&Px", "SHGFI_SHELLICONSIZE", "psfgaoAttribs", "get_HashValue", "get_IsCsvData", "get_Month", "LibrariesOnDesktop", "j'NmS", "#ffffff", "get_RunningOnVista", " </trustInfo>", "add_Tick", "get_AppContext", "AssemblyConfigurationAttribute", "<GetDirectoryEntry>b__0", "Int64", "get_ActionCenter", "keyName", "value__", "ProcessKeyAction", "DISPLAYCONFIG_PIXELFORMAT_FORCE_UINT32", "add_Stopped", "StringCollection", "ParameterExpression", " <supportedRuntime version=\"v4.0\" />", "+=c,:", "set_PixelOffsetMode", "HTMINBUTTON", "SendError", "HiddenApplicationCommunication", "Catalog", "Orcus.Commands.RemoteDesktop.Capture.GDI", "WH_JOURNALPLAYBACK", "Ja0FfD", "Input.exe", "ShowMaximized", "C7(mT", "SPDRP_UNUSED0", "Orcus.Properties", "^VkpEjO", "WA0;~", "Orcus.Plugins.IPathInformation.get_KeyLogFile", "JDownloader 2.0", "ClientControllerBuilderSettings", "<ProcessCommand>b__0_5", "_oMth", "<CreateArchive>b__6", "o1pyp", "get_Address", "NewFrameEventArgs", "win32_logicaldisk.deviceid=\"", "seconds", "SystemRestoreCommunication", "6NpZX", "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\Advanced", "HighPart", "TheTimeHasCome", "~beZ4", "_logFile", "GetInterface", "MIN_ALL_UNDO", "GetValueKind", "_netClient", "index", ">f^d4z", "set_Culture", "CsvWriter", "shlwapi.dll", "set_NotificationBalloons", "DISPLAYCONFIG_PATH_INFO", "dataMode", "direct3D", "v\\/!-r", "StringReader", "'o'y'", "&_;h`", "SendButton", "IClientInfo", "hFU^@=8U", "username", "void ProcessResponse || Parameter: {0}, Size: {1} B", "AppendText", "GetField", "DiFunction", "set_FrameworkVersion", "PATINVERT", "Orcus.Commands.RemoteDesktop.Capture.FrontBuffer", "O<OvO", "IME_KEYDOWN", "lpKeyState", "<subKey>5__1", "AuthenticablePrincipal", "get_VideoCapabilities", "<SendInformation>b__1_1", "_webcamSettings", "InitializeDownload", "get_MonikerString", "SC_RESTORE", "lW_LV", "Orcus.Commands.VoiceChat.Utilities", "<.ctor>b__15", "SetDesktopVisibility", "BeginErrorReadLine", "Surface", "ReceivePackage", "get_CanExecute", "Orcus.Shared", "set_IsServiceRunning", ">A?x?", ".W#+:w9v", "get_ActionType", "computerSystemManagmentObject", "get_Speed", "<>9__19_0", "Install", "ppvOut", "zAzhz", "BindToHandler", "ygp^Zpe", "..-iQ", "DISPLAYCONFIG_TARGET_DEVICE_NAME", "<>c__DisplayClass16_1", "SETHOTKEY", "propertyBufferSize", "Orcus.Native.Display", "logData", "get_Oid", "OnWindowAction", "_keyboardDelegate", "connectionInfo", "<GetWindows>b__44_0", "UInt64", "O\"#Vd}n", "$qYHb", "\\)\\x\\", "DISPLAYCONFIG_MODE_INFO_TYPE", "wparam", "addProcessingEntry", "8sV%Y", "Right", "SpeechVoice", "pluginResourceId", "UriSchemeHttp", "FreeLibrary", "FileTimeToSystemTime", "FastZip", "sOn^tc{NO", "j!-k?", "OnPaint", "get_ResourceName", "ActiveCommandStopScheduler", "echo j | del {1}", "set_EnableInternetOpenWith", "Alpha", "System.Drawing.Text", "CannonializeURL", "Orcus.Shared.Utilities", "get_GlobalSalt", "CancelOutputRead", "n_0K<", "get_ComputerDirectoryEntries", "activeStaticCommand", "DeviceInfoSet", "FileAccess", "MozillaPBE", "SETFOCUS", "FileMode", "UnhandledException", "EnumDesktops", "dA@>2@b]", "pq]w8", "ALG_CLASS_HASH", "DefaultMemberAttribute", "executePotentialCommandDelegate", "get_Volume", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_COMPOSITE_VIDEO", "Orcus.InstallationPromptForm.resources", "[<Bo m", "set_SystemInformation", "AForge.Video", "NewTask", "destinationDirectory", " <dpiAware xmlns=\"http://schemas.microsoft.com/SMI/2005/WindowsSettings\">true</dpiAware>", "(Gc9\\", "UnRemove", "get_IsEnabled", "^ID=E%", "r`uc9?", "ProcessedByFody", "AddPropertyPageAdvanced", "OperatingSystemInformation", "<SendClipboardUpdate>b__7_0", "Interlocked", "System.Drawing.Icon", "~,E2nh%", "PushData", "_listsLock", "SendStream", "TarEntry", "IntToIp", "(%b2w#", "SendTextMessageEventArgs", "set_SoftwareInformation", "CommandDictionary", "7}UVXW", "R0G<6", "ForEach", "<ManagementObjectToProcessInfo>b__0", "ExtractContents", "secure", "GetBiosInformation", "ProgressChangedEventArgs", "lpszDeviceName", "@=<VY]BUQM{sp&hH%xbLJcUd/2sWgR+YA&-_Z>/$skSXZR!:(yZ5!>t>ZxaPTrS[Z/'R,ssg'.&4yZN?S)My+:QV2(c&x/TU]Yq2?g?*w7*r@pmh", "get_PrivateMemorySize64", "<Hash>k__BackingField", "8514A", "SslStream", "!|PYv", "kQvPN@Q", "VideoMemoryTypeToString", "ToggleDesktopIcons", "ee>f:", "DesktopWindow", "jN}^<", "Reserved", "CSCoreDataPlayer", "zxcuO", "set_Blocking", "<GetBiosInformation>b__3_7", "SetupAPI error: ", "ENDSESSION", "set_ProcessorId", "DecodeProductKeyWin8AndUp", "BadFlags", "shutdown.exe", "IWaveSource", "GetTempPath", "qqn!i", "get_ReferencedAssemblies", "set_ConnectionId", "button1", "hmodWinEventProc", "get_HasErrors", "AdministrationApiVersion", "_sslStream", "LBUTTONUP", "ReplaceCarriageReturnsAndLineFeedsFromFieldValues", "HDevInfo", "set_IsCanceled", "SELECT * FROM FirewallProduct", "GetPasswords", "ReceiveData", "DescbcDecryptor", "serverEndPoint", "table", "IgnoreResize", "LoadStream", "00061561", "ObjectIdentifier", "Failed", "NativeSize", "get_MessageType", "Orcus.Shared.Commands.ReverseProxy", "Binder", "get_IsFinished", "<ExecutingCommand>k__BackingField", "pocsTitle", "FunActionsCommand", "V92np", "_processId", ")4cl|", "ImportPlugin", "OrderBy", "Texture2D", "Formats", "get_Code", "HWhtU", "CheckPluginAvailable", "SEQUENCE {", "OperationalStatus", "Suspend", "zo(8M4 j", "localAddr", "GetData", "dwStateAction", "get_Loadables", "GetVistaStartMenuWnd", "-)6f8", ">IR[~Z", "pzxlbz*", "set_WindowAnimation", "OpenApplication", "SHGetLocalizedName", "SendButton_Click", "ListLock", "UninstallCommand", "<>9__6_0", "<key>5__1", "ManagementBaseObject", "UnionChoice", "XOeR?", "elY=~F", "PaperWidth", "MIN_ALL", "TCP_TABLE_OWNER_MODULE_ALL", "<>7__wrap3", "DRs\"myP", "m|pn%", "lpSectorsPerCluster", "SYSCOLORCHANGE", "SetDataObjectData", "<SetMemoryInformation>b__1_2", "PortableLibraryInfo", "<N.:\"", "pwdCheckSaltBytes", "AccessMasks", "nFFs)#", "rawRectangle", "Firefox", "J-uiE", "TABLET_LAST", "y@O//", "`a\\u\\N", "'+&8z", "OnlineCheckTimerCallback", "TokenSessionId", "KMp/<", "[2\\7\\", "get_Timestamp", "jq<rh", "StringClipboardData", "ApartmentState", "HSHELL_WINDOWCREATED", "!R-aju", "\\f|,c", "System.Drawing.Imaging", "get_ProcessName", "First", "_decompress", "get_TargetServer", "C5fuU", "_canceledDownloads", "NotificationStreamOnSingleBlockRead", "bZ,m%r", "DurationStopEventInfo", "SendingType", "nEI~:", "set_Width", "DMDO_90", "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", "RunningOnWin8d1", "MvBBa[", "1.0.0.0", "Y\\OiN2", "=)9F-", "GetModuleHandle", "WM_CLOSE", "RegisterProcedure", "\"Fuiw~5", "<>c__DisplayClass23_2", "ny8`hS", "LoadStaticCommandPlugin", "DeviceID", "set_ClientSize", "fileGuid", "dF0r}", "Orcus.Commands.HiddenApplication", "kuqu2Y", "AllocMethod", "set_ProductKey", "GetOsFriendlyName", "TransferedFileInfo", "<>c__DisplayClass0_1", "_activeCommandStopScheduler", "allProcesses", "_fieldNames", "AuthenticateAsClient", "get_AppConfig", "{0}||{1}", "ToUInt32", "<CreateArchive>b__14", "CoreFTP", "BeginConnect", "WriteAppConfig", "# I%2", "CopyToEx", "GETFONT", ";r_2(", "NoGood", "set_IsWindows10Enabled", "SC_KEYMENU", "Resources", "Q*W_L", "ProcessEntryCancellationTokens", "EnableMessageType", "L>.Ew", "DisplayFlags", "System.Collections.IEnumerable.GetEnumerator", "DisablePreviewDesktop", "set_DriverBuildDate", "FileTimeToDateTime", "UnicastIPAddressInformation", "GetFileEntry", "k=ZZck", "<ServicePipe>k__BackingField", "inverse", "Revision", "BJ<>a", "Software\\Microsoft\\Windows\\CurrentVersion\\Run", "S(ihB=#Q", "tblClass", "get_OEMCodePage", "RegisterFunction", "ProcessorId", "get_HDevInfo", "Init_DefaultToStar", "CommandComparer", "-p{&_", "RqL\\F_", "ping 127.0.0.1 > nul", "lpReserved2", "<CreateArchive>b__0", "X=QZ=", "CDS_RESET_EX", "IsAdministrator", "<>c__DisplayClass13_2", "dwNewLong", "<Server>", "StartService", "|6)|I", "ConsoleCommunication", "fl`t0v3", "NORMAL_PRIORITY_CLASS", "fWriteHistory", "ApplicationOnIdle", "<GetComputerDirectoryEntries>b__1_0", "x7FP-", "DeleteSubKey", "InstalledVoice", "ib7yGK/", ">.}@!", "get_Now", "nScanCode", "MIZKr*", "QUERYENDSESSION", "nYDest", "EndReceive", "HWND_BROADCAST", "SByte", "PaintDesktopVersion", "get_NewCommandType", "<CheckPluginAvailable>b__1", "<>9__2_0", "#~~ON", "activityType", "AutostartLocation", "HardwareHelper", "hnhC!", "EatExceptions", "FoundDevice", "get_EnableAUAsDefaultShutdownOption", "ClassicVolumeMixer", "expires_utc", "RotateTransform", "ImageFormat", "<>9__1_4", "get_AutoReboot", "Bytes Received/sec", "AddPropertyPageBasic", "lpRect", "oOwPg", "System.Collections.Generic.IEnumerator<Orcus.Shared.Commands.UninstallPrograms.UninstallableProgram>.get_Current", "Connection", "!S\\MW ", "add_Idle", "dwCreationFlags", "<WallpaperPath>k__BackingField", "Nullable`1", "deviceId", "PluginLoader", "_deadKeyOver", "Contains", "isRotated", "get_DeleteAfterArchiving", "AsyncCompletedEventHandler", "hObject", "DISPLAYCONFIG_MODE_INFO_TYPE_TARGET", "EndRead", "get_ClientPlugins", "set_Version", "ICollection", "AutoScaleMode", "Orcus.Shared.Commands.LiveKeylogger", "<GetOperatingSystemInformation>b__6", "FastSerialize", "System.Collections.IEnumerator.get_Current", "D~E:a", "EventWaitHandle", "count", "MapVirtualKeyMapTypes", "algid", "lpInitData", "Is64BitOperatingSystem", "RunningOnWin8", "get_Top", "RegistryValueQWord", "set CDAudio door open", "StringListClipboardData", "set_VoiceAge", "ToByte", "RegisterCoInstallers", "_currentResolution", "SessionTraversalUtilitiesForNAT", "biosManagmentObject", "Q7B-n8`", "aDCm]", "2:Q+a", "<>9__2_1", "<.ctor>g__RemoveProcessingEntry13_38", "C'QrV", "lY8Ef]]\"", "PebBaseAddress", "K.Dl\\`", "ProxyOption", "EnumAudioEndpoints", "CreationTime", "<>c__DisplayClass13_3", "memcpy", "MAPVK_VSC_TO_VK_EX", "oeK?7", "ShellProperties", "Orcus.Commands.Passwords.Applications.InternetExplorer.Native", "<Oid>k__BackingField", "dmDefaultSource", "set_Lenght", "SpecialFolderType", "ConfirmFileDelete", "UploadService", "<Commands>k__BackingField", "get_Left", "ZipEntry", "MOUSEHOVER", "],];]", "MOVE_NOCOALESCE", "<Target>k__BackingField", "MOUSELAST", "SwapMouseButton", "LockBits", "gG:9Lv", "get_EthernetAdapterData", "SwapEffect", "<>c__DisplayClass22_0", "W6rzn", "MENUCHAR", "SendOrPostCallback", "Orcus.Extensions", "Security", "get_TwoLetterISORegionName", "DIGCF_PROFILE", "IME_ENDCOMPOSITION", "IdentityReference", "pszExtra", "RunningOnWin8d1OrGreater", "op_Inequality", "get_TwoLetterISOLanguageName", "Orcus.Config", "ManagementObjectCollection", "GetCustomAttributes", "MDIRESTORE", "Orcus.Commands.FunActions", "get_SetToTopPeriodically", "dwStyle", "Orcus.Plugins.IPathInformation.ApplicationPath", "ConfirmOverwriteDelegate", "hProv", "Refresh", "<GetComputerDirectoryEntries>b__1_4", ",H@R:Gw", "set_EntryType", "<FactoryCommandPlugins>k__BackingField", "get_LoaderExceptions", "<StaticCommandPluginsDirectory>k__BackingField", "SetValueSafe", "SYSTEM\\CurrentControlSet\\Services\\i8042prt\\Parameters", "username_value", "ntdll.dll", "FileEntry", "hE&P=N", "MIB_TCP_STATE_CLOSE_WAIT", "VerboseLogging", "hoster", "<remove_ClipboardUpdate>b__7_0", "NetworkInformation", "GetKeyboardLayout", "WS_MAXIMIZEBOX", "ZN!:>", "f|p^Q", "sourceStream", "GetHostEntry", "binaryReader", "Orcus.Commands.Passwords.Applications.Windows", "SOFTWARE\\\\Martin Prikryl\\\\WinSCP 2\\\\Sessions", "zE{S{\\{-|_|h|", "CarriageReturnAndLineFeedReplacement", "<GetHardwareInformation>b__11", "DIGCF_DEFAULT", "riu|VV", "<>9__13_16", "SafeHandleZeroOrMinusOneIsInvalid", "Wallpaper", "DiBNY", "ThreadExceptionEventArgs", "SecretId", "Z{#+\\", "_commandSelector", "/9HY?\"", "RGBQUAD", "redirectPackage", "FileExtensions", "<>c__DisplayClass3_0", "7}/!h?iZ", "CalculateHashValue", "get_UTF8", "SPOOLERSTATUS", "ComInterfaceType", "set_AutoScaleDimensions", "IsCtrlPressed", "get_LastUpdated", "^(?<guid>([0-9A-Fa-f]{32}))_(?<version>(\\d+(?:\\.\\d+)+))$", "CANCELJOURNAL", "WCF_PAINTMETHOD_PRINT", "<SetProcessorInformation>b__2_1", "AddProcessingEntry", "ComputeHash", "DISPLAYCONFIG_SCALING", "AdministrationConnection", "-iiqa_To", "SetWindowsHookEx", "GetCursorImage", "ProxyEnable", "IClientOperator", "\"ww]Z", "<>9__4_1", "1phfk", "edidProductCodeId", "duration", "parentFolder", "set_IconId", "TCP_TABLE_CLASS", "GetExtendedTcpTable", "Trigger", "set_VideoCardInfo", "SystemRestoreUtilities", "set_SystemDirectory", "GetFileThumbnail", "EventHandler", "MakeAdminCommand", "set_UseShellExecute", "WCF_MOUSE_CLIENT_TO_SCREEN", "nYSrc", "GetString", "Count", "ClientCommandsCommunication", "dCK2d", "_settingsLock", "}[!L}", "OBJECTIDENTIFIER ", "GetAllProcesses", "get_VerboseLogging", "get_PropertyKey", "_keyLog", "CsvRecords", "DriveDirectoryEntry", "<ExtractArchive>b__3", "Orcus.Plugins.IPathInformation.ExceptionFile", "\"_-E)gJ", "vaZEq", "WriteToStream", "DataReceivedEventArgs", "<GetNetworkInformation>b__7_0", "Init_NoRemapCLSID", "CSCoreRecorder", "music.library-ms", "UserInteractionCommand", "registryValueKind", "root\\SecurityCenter", "get_Tasks", "get_DarkTheme", "Re[Hou!", "j624>422", "<line>5__1", "set_InterpolationMode", "SRCCOPY", "List`1", "Rectangle", "WaitForSuspension", "ADDURL_FLAG", "Not ready", "VideoCardInfo", "SecretId1", "SymmetricAlgorithm", "GetExceptionStackTrace", "P6_:\\", "<CreateArchive>g__UpdateProgress2", "get_ClipboardFormat", "RBUTTONDOWN", "_D@E@DPEPDHEHD", "EnableAUAsDefaultShutdownOption", "ComponentResourceManager", "3WAr~", "System.Collections.ObjectModel", "SharpDX.Direct3D11", "SYSKEYDOWN", "UseIE4Trust", "_desktopImageTexture", "SecretId7", "y};-C", "<.ctor>b__13_8", "GetTotalMemory", "_framesLock", "y)*i?", "WinVerifyTrust", "TokenImpersonationLevel", "CSCore", "$-snS", "`L^wn", "GetDirectoryProperties", "CanTryConnect", "remoteEndPoint", "pF~8-w", "%6Ia>", "remove_SendMessage", "F1W~ ", "DataInfoAvailableEventArgs", "UserCertificateValidationCallback", "InformationCollector", "<>9__7_5", "WUvI6<", "IsInRole", "add_CommandLoaded", "f&fzfD", "IPathInformation", "OpenWritableSubKeySafe", "<>c__DisplayClass13_7", "CommandWarning", "CommandLoadedEventArgs", "ProcessId", "ConnectionInfoOnFailed", "ZcrlvP", "get_RunAsAdministrator", "TCP_TABLE_OWNER_PID_ALL", "ChangeDisplaySettingsEx", "MaxRefreshRate", "HP_HASHSIZE", "CS$<>8__locals3", "EVT$951!", " <dependency>", "SIZECLIPBOARD", "Krih)", "m_ptr", "get_X", "O_Gp$_", "<Initialize>b__7_0", "@ O,5J", "*.new", "System.Text", "MIB_UDPROW_OWNER_PID", "MIB_TCPTABLE_OWNER_PID", "set_ActiveControl", "Orcus.Shared.Commands.TaskManager", "STATURL_QUERYFLAG_NOTITLE", "R5oSu", "<>c__DisplayClass25_1", "get_EntrySalt", "+I+S.", "get_BinaryWriter", "BlockCopy", "GetActiveWindowTitle", "requestedAssemblyName", "<>9__41", "CSCore.CoreAudioAPI", "get_DriveFormat", "_closeWindowsInterval", "add_Load", "SortFileTimeAscending", "add_ProcessingEntriesChanged", "<ProcessCommand>b__2", "<>m__Finally2", "<>9__13_10", "bvfa|lzzrplj", "<FileInfo>k__BackingField", "<.ctor>b__13_1", "set_LocalPort", "Software\\Policies\\Microsoft\\Windows\\Explorer", "SOFTWARE\\Orcus", "sysListView32", "HTSIZELAST", "Orcus.Commands.UninstallPrograms", "Y~D+-^", "ElapsedEventHandler", "V(E%9tC", "d&e7epe", "SHGetFileInfo", "#&U-f3/8", "UpdateDriverUI", "SC_DEFAULT", "Output1", "l*si>+", "SC_MOVE", "g#6I $", "PALETTEISCHANGING", "-#%99))%", "ServiceInstaller", "DISPLAYCONFIG_ROTATION_ROTATE180", "SMTO_ABORTIFHUNG", "ReverseProxyDataReceivedEventArgs", "folderPath", "Orcus.Commands.ReverseProxy.Args", "get_UserDomainName", "+!DFe", "_cursorHotspotY", "lGdqd7e", "<Lenght>k__BackingField", "networks", "dmPelsHeight", "|XS-l", "d=8YW$", "MozillaDecryptor", "CoreMemoryApi", "GetServices", "Orcus.Commands.TaskManager", "IiiK|5", "}\\VNd", "_5_O_}_", "<Main>b__8_2", "KeyEventHandler", "6D6g6", "UpdateFromUrlCommandEx", "GetInputProcesses", "_processingEntrySerializer", "/gEzA", "RijndaelManaged", "NCXBUTTONUP", "_fontBrush", "<Pipe>k__BackingField", "TrimStart", "<CreateArchive>b__8", "Restore", ",yn\" ", "set_FileName", "set_MacAddress", "CkJ0<", "System.Collections.IEnumerator.Current", "lpDevMode", "Lk*3pm3", "ptc_{0}", "IsEnabled", "get_RunningOnWin7", "MBO,Ak", "TemporaryDeviceInfo", "feedbackFactory", "targetPixelFormat", "dwFileAttributes", "PENWINFIRST", "keyVal", "HardwareIdSalt", "_compressor", "CoreHelper", "MemberIndex", "Microsoft.Win32", "FromKnownFolderId", ".text", "d&)Eu[", "InMemoryOnly", "set_Administration", "get_Status", "WS_VSCROLL", "RegistryKeyPermissionCheck", "3Dp6x4", "WH_MOUSE", "%W\\^CI", "HSHELL_REDRAW", "SPDRP_UI_NUMBER", "DestinationRect", "dZ82NB", "IConnectionInfo", "NOTSRCCOPY", "^z.,*Q", "eCVit", "FONTCHANGE", "get_PasswordList", "<>9__7_3", "<IsConnected>k__BackingField", "SelectDevice", "ObsoleteAttribute", " </dependentAssembly>", "iIcon", " ref int processInformation, int processInformationLength);", ":iu*m", "WriteGZippedResourceToFile", "set_Is64BitSystem", "-,5#|CjC", "/c9Br", ",%Mu'", "_wasapiOut", "?|W!|", "_meColor", "(N~t#", "GBHXH", "AudioVolumeControlCommand", "get_UserName", "set_Ipv4Address", "<.ctor>b__26", "YalY=", "currentTopologyId", "CiceroUIWndFrame", "Windows 3.1", "remotePort2", "<DesktopActions>k__BackingField", "FileTransferEventArgs", "StopSchedulerSettings", "get_ConnectionId", " Environment.Exit(0);", "kernel32", "eventMax", "SysShadow", "HideWindow", "<GetBiosInformation>b__0", "MyGetKeyboardState", "<.ctor>b__13_9", "GetDisabledSubKey", "5ud)F", ",O2u?", "<CreateArchive>b__11", "_standardInput", "km[]k", "i\"NWq", "IAsyncResult", "ProductVersion", "System.Runtime.CompilerServices", "ProcessModule", "WorkerW", "SELECT * FROM AntivirusProduct", "q0EPa", "DISPLAYCONFIG_PIXELFORMAT_32BPP", "set_DeviceName", "dUFW=", "--jU;", "GetFileNameWithoutExtension", "Position", "FileShare", "MIDDLEDOWN", "cyWindowBorders", "WindowsIdentity", "encType", "<>9__8_1", "EventLock", "x4`\"H", "(3}?P", "ullAvailPhys", "Linear Frame Buffer", "GetId", "D J`,=", "D2S%K", "ContainsKey", "<SendToServerPackages>k__BackingField", "ToUnixTime", "WindowSnap", "KillButton_Click", "rL7g!UA", "Windows", "IFormatProvider", "kVn`Rtp", "set_AppContext", "origin_url", "CanStart() at plugin: \"", "GetDataObject", "(v%}{", "ImageLockMode", "QueryValue", "nFolder", " Q'Os", "Np'b1", "/,K3g#E", "qRA;?ob", "Orcus.Shared.Commands.DeviceManager", "<>9__31", "WatchdogLocation", "OpenReadonlySubKeySafe", "SC_SCREENSAVE", "TokenDefaultDacl", "_SID_AND_ATTRIBUTES", "7sj;a`", "get_Minute", "Buffer", "get_Root", "nFlags", "get_Target", "iRJ{[", "WM_LBUTTONDOWN", "bufferSize", "get_HideEveythingElse", "add_FileTransferAccepted", "TriggerCollection", "fileStream", "<>9__13_7", "costura.orcus.shared.dll.zip", "KnownFolderDefinition", "Zrdj$", "IME_COMPOSITION", "background", "edidManufactureId", "CommandResponse", "b`'-l", "AutoReboot", "Mutex", "FromUnixTime", "mouseData", "9=&@E", "fj`L,Y", "Nvjtz~rrbdp|xdx", "<>9__22_3", "password", "jaBeM", "Orcus.Commands.WindowsCustomizer.IWindowsPropertyInfo.set_Value", "CreateProcessOnDesktop", "<KeyLoggerService>k__BackingField", "get_PublicEndPoint", "set_OutputAssembly", "mscorlib", "CHILDACTIVATE", "HardWareID", ";`<}_", "q;Qb3", "set_GenerateExecutable", "set_PublicIp", "SPDRP_CLASSGUID", "InstallDeviceFiles", "<Host>(?<host>(.*?))</Host>\\s*<Port>(?<port>([0-9]{1,4}?))</Port>.*?<User>(?<login>(.*?))</User>.*?<Pass encoding=\"base64\">(?<password>(.*?))</Pass>", "SC_MAXIMIZE", "DateTime", "get_DeviceName", "!-_/!", "Orcus.Plugins.IPathInformation.SendToServerPackages", "RemoteDesktopMouseAction", "_-P[BM", "r&t|a", "set_UserDomainName", "SETFONT", "set_EntrySalt", "CommandSucceed", "System.IO.Compression", "{{Left={0},Top={1},Right={2},Bottom={3}}}", "<GetWindowUpdate>b__12_1", "<GetHardwareInformation>b__4", "Central Processor", "DISPLAYCONFIG_ROTATION", "<.ctor>b__13_16", "DEVICECHANGE", "InfoTip", "Orcus.Watchdog.exe.gz", "RENDERFORMAT", "SOFTWARE\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Run", "<>c__DisplayClass43_1", "RuntimeTypeHandle", "+$x&f", "field", "Instance\\InitPropertyBag", "GetWindowClassFlags", "ExecAction", "disabledHosts", "get_FolderPath", "password-check", "LivePerformanceCommand", "uParam", "BerkeleyDb", "lpFileName", "UdpHolePunchingFeedback", "SPDRP_LOWERFILTERS", "ShellObject", "DrawFrame", "5-7R!M", "GetDirectoryEntries", "bitrate", "Not a valid SQLite 3 Database File", "get_SystemDirectory", "UnsafeStreamCodec", ",=h\"(f", "HTCLOSE", "MutexBuilderProperty", "set_PrivateBytes", "get_WallpaperStyle", "entrySalt", "CreateDC", "StopAndRemoveCommandCallback", "GetWindowText", "get_MainWindowHandle", "set_Device", "lF13'Y", "FS+}4", "PropertyGridExtensions", "MapSubresource", "_!s7d", "_hash", "Orcus Client", "dOT;^", "DateTimeToFileTime", "normalizedFolderPath", "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows", "LEFTDOWN", "BiggerSizeOk", "DetectCancel", "<IsChar>k__BackingField", "CTLCOLORBTN", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_DISPLAYPORT_EXTERNAL", "get_PriorityClass", " )t#7*", "Nq%e2", "Value", "UPDATEUISTATE", "n[;:t", "<>c__DisplayClass5_2", "@ECHO OFF", "?\\fH{", "IsFinished", " <supportedOS Id=\"{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}\" />", "q93dn4Jo+9Y0pF5oNLIWlq8S4YqRpKWIXV3tKdQQ2do4hrrkZRkVrbEVUY8JW3UTe4B/WBVIPahUVoY5viH9oStP21uq9RrY5farx4K+DxcRwGezmsigT6B9aYyns/8LTiJUirCyXdmI1Z2TwVYwKocHSqx+W89n1J88J8Qw36w=", "ProcessingEntriesChangedEventArgs", "KnownFolderCategory", "Orcus.Commands.ConnectionInitializer", "<>c__DisplayClass50_0", "SIv2B", "pWinTrustData", " internal static class Program", "registryHive", "<PasswordList>k__BackingField", "B4C?CqC", "dmCopies", "_writeableBufferingSource", "I$6~Hjij", ":@Is3j", "set_EthernetAdapterData", "_livePerformance", "<>9__9_1", "get_IV", "CancelEventHandler", "<ProcessingEntry>k__BackingField", "Orcus.Shared.Commands.Code", "WH_SYSMSGFILTER", "get_TotalMilliseconds", "right", "GetTickCount", "InstallInterfaces", "WriteToBuffer", "CCHDEVICENAME", "GetProcessByFilename", "Orcus.Shared.Commands.Console", "WM_KEYUP", "DetectVerify", "{PG<F", "set_Status", "root\\CIMV2", "Kernel32.dll", "Property", "Pitch", "GetFrameBitmap", "Passwordcheck", "header", "csrss", "NCMOUSEMOVE", "ModesPruned", "Orcus.Properties.Resources.resources", "<IsAddedToAutostart>b__2_0", "DrawString", "System.Resources", "Action", "szDisplayName", "set_ClientVersion", "SpeechSynthesizer", "set_HttpOnly", "ValueType", "<EndRead>b__0", "NumberOfLogicalProcessors", "\\pHd,", "Flush", "DeleteRegistryKeyValue", "ADDURL_ADDTOHISTORYANDCACHE", "get_DeviceId", "Func`2", "Adapter1", "deviceInfoSet", "\"*rP=", "IESecretInfoHeader", "QUEUESYNC", "_receiveCounters", "get_DataInfo", "ProcessStatus", "V\"NPA", "TCP_TABLE_BASIC_CONNECTIONS", "get_AsyncOperation", "FontStyle", "IsNameOrValueNull", "OpusWrapper.Native", "ConsoleCommand", "jDW,34", "WindowChanged", "</assembly>", "remotePort4", "UNICHAR", "Reset", "SC_HSCROLL", "staticCommand", "RemoteDesktopKeyboardAction", "get_Chars", "DownloadAndExecuteFromUrlCommand", "<CleanupLibraries>b__4", "captureInfo", "lpFileTime2", "get_DoErrorReport", "{KL?_", "get_RemotePort", "V7ZMw", "SETREDRAW", "WebcamSettings", "SpeechAge", "C2B5BE6748EA68C1D5360E1132C93241E5B43E2A", "W~p9o", "InitializeArray", "<CheckPluginAvailable>b__0", "uTIiAe", "RemoteDesktopUdpHolePunching", "get_VncMessage", "3x2(I", ".tar.gz", "U\\EK(", "IgnoreMove", "STATURLFLAG_ISCACHED", "ToolTipIcon", "get_AutostartMethod", "ChannelFactory`1", "System.Net.Sockets", "rcCaret", "VideoMemoryType", "set_EntryName", "set_VolumeLabel", "dmScale", "DropAndExecuteCommunication", ">iQ 4", "gxa0z", "Orcus.Shared.Csv", "IPAddress", "FilePrintSharing", "$this.Icon", "Orcus.Shared.Client", "<>c__DisplayClass5_3", "get_LibrariesOnDesktop", "WasapiCapture", "get_FullName", "GetUrlHashString", "get_BuilderSettings", "StreamExtensions", "get_Graphics", "~=,tt46;8", "Td#Js!", "\"G~+_", "ShowMessageBoxCommand", "GetUdpConnections", "Orcus.Commands.Passwords.Applications.InternetExplorer", "AddToAutostart", "\\gJ.[&", "keyboardAction", "HTCLIENT", "OnLoad", " private static extern int NtSetInformationProcess(IntPtr hProcess, int processInformationClass,", "dwUIChoice", "1>wtn@~", "SOFTWARE\\Microsoft\\Dfrg\\BootOptimizeFunction", "<LoadPlugins>b__22_1", "NoFixUps", "<GetSoftwareInformation>b__8_1", "SetCurrent", "lpTitle", "set_LockScreen", "EventType", "Control Panel\\Desktop", "IFactoryClientCommand", "*\"uQ-O", "OnlineCheckInterval", "Orcus.Commands.RemoteDesktop.Capture.DesktopDuplication", "1|>s-", "ClientCommandsFeedbackFactory", "GZipOutputStream", "get_Sessions", "__StaticArrayInitTypeSize=10", "StateAction", "t'O\\ 1Ji", "Current", "o.oyoOp", "deviceInfoData", "JSg@Y", "mf-o@p;", " </application>", "=R/%$h", "NCRBUTTONDBLCLK", "wc/{\\", "DISPLAYCONFIG_SCALING_IDENTITY", "Orcus.Commands.FileExplorer", "hQMM![W", "y);=C", "<CheckLibraries>b__11_0", "SharpDXException", "DownloadProgressChangedEventArgs", "(EfO^", "lkdk6i4", "HiveKeys", "y%60y", "lpFileTime", "InstallationPromptForm", "currentFile", "Rfp$ A", "association", "x6K}?", "GetUniqueFlags", "TakeFullScreenshot", "z.Im1", "^7%fn0", "get_CompressionMode", "<GetPasswords>d__1", "get_FileInfo", "<>9__3", "Picker", "resourceMan", "Orcus.Shared.Commands.Keylogger", "EventLogCommunication", "get_TotalSize", "PrimitiveProtocol", "p~qBr4s;sSs\\sesus", "RegistrySubKeyAction", "set_TotalSize", "ConnectionInitializerCommand", "CultureInfo", "_drawCursor", "AttachedToDesktop", "SendMessageTimeout", "get_ProxyAddress", "idThread", "encryptedData", "dwOffset", "get_Interval", "<DurationStopEventInfos>k__BackingField", "get_DatabaseConnection", "NCCALCSIZE", "MessageType", "<StartupTime>k__BackingField", "RegistryValue", ",RCnt2v5E", "get_Capacity", "SYSCHAR", "CancelErrorRead", "Vgkje", "Socks4aProxyClient", "# FILE NOT FOUND: {0}", "Initizalize", "classInstallParamsSize", "Orcus.Commands.RegistryExplorer", "_networkStream", "set_Host", "<GetFormattedKeyValues>d__4", "PAINT", "v:wow", "]:F\\m0g<", "JaK$]", "InvalidOperationException", "GetTickCount64", "BlockInput", "h\\3iJ", "TokenOwner", "2l%p\"", "get_Icon", "% Processor Time", "Qcw7;", "_videoCaptureDevice_NewFrame", "_stopSchedulerSettings", "[{0} Me]: {1}", "get_Png", "Your system was locked by an Administrator", "Srclient.dll", "CDS_RESET", "MyEnumThreadWindowsProc", "65976E8BC1E21014EFB963E7F0E54D344F1B81A5", "get_PropertyType", "_closeWindowsTimer", "<\\&*@", "<.ctor>b__13_42", "autoResetEventHandler", "CANCELMODE", "RegisterWindowMessage", "_urlHistory", "cCO`Qan", "cookies", "/Z(d?", "RequestFileUpload", "<LogData>k__BackingField", "Headers", "#Strings", "GetHardwareId", "Orcus.Shared.Commands.ConnectionInitializer", "ClientPlugins", "_|i/i", "extra", "GETTEXTLENGTH", "DigitalProductId", "Copies", "MMDeviceEnumerator", "EventHandler`1", "BitBlt", "SHGFI_ATTRIBUTES", "AppConfig", "TurboJpgImageCompression", "user32", "set_Margin", "WindowHelper", "Tzjjl0", "InvokeMethodOptions", "Orcus.Shared.Commands.WindowsDrivers", "J/}>%", "CreateConnection", "SUSPEND_RESUME", "SocketType", "set_Capacity", "WindowPackage", "pInputs", "set_Architecture", "CommandSettings", "fields", "ullTotalPhys", "GodModePath", "Select * from Win32_PnPSignedDriver", "_pageSize", "uk\\xp", "Video Processor", "Directory", "xcH3/e", "AudioChannel", "UserInteractionWelcomePackage", "ShellPropertyCollection", "<.ctor>b__4_1", " int BreakOnTermination = 0x1D;", "handle", "<>9__23_0", "InitializePlugin", "ManagementDateTimeConverter", "ICSharpCode.SharpZipLib.GZip", "get_FileProperties", "get_Path", "DelegateExecute", "SampleDescription", "q#apN", "SPDRP_EXCLUSIVE", ";9guRdQ", " <requestedExecutionLevel level=\"requireAdministrator\" uiAccess=\"false\" />", "ENUM_CURRENT_SETTINGS", "StreamWriter", "get_NewProcesses", "Orcus.StaticCommandManagement.ExecutionEvents", "pixelRate", "<>c__DisplayClass14_1", "IsSearching", "SendInformation", "set_AutoSize", "WriteAllText", "ReverseProxyStatusUpdate", "ReverseProxyCommunication", "K9oo#14", "InternalPushFile", "SpecialKey", "]R^Sb)", "op_Subtraction", "get_Platform", "Orcus.Shared.Utilities.STUN", "h&3=<", "set_ProcessorType", "<hDevInfo>5__1", " GHz (", "get_PropertyId", "lpChar", "hWndNewParent", "'IgjkaK", "Ignore", "ICookieRecovery", "Whistler Server", "set_Arguments", "TimeHelper", "RemoveOtherStuff", "NlAyI", "UserPrincipal", "get_ClientPath", "get_Msg", "add_TheTimeHasCome", "m<2][^id", "InfName", "lROR(", "<LoadPlugins>b__5", "set_IsHandled", "currentSettingsPropertyName", "Orcus.Commands.DeviceManager", "@oK$d8", "\\?`d ", "RespawnTaskBuilderProperty", "_cmdProcess", "Open_ByExeName", "@oga9", ",)fi+", "[p*l9No", "commandId", "1-8T]n", "PrintWindow", "FromAdministrationPackage", "<Initialize>b__0", "NewGuid", "ExitThread", "NoOpen", "<>9__22_0", "<Connection>k__BackingField", "|/Pt~", "<urlHistory>5__3", "get_IsHandleCreated", "SessionEndingEventArgs", "ToUniversalTime", "./9qW.", "hIcon", "V^xlE", "$Ppo1", "set_ConnectionGuid", "wvR$Ms", "InCacheOnly", "{feyX", "set_Handles", "pszAssoc", "_clipboardSerializer", "FileSystemInfoEx", "/\\#x6;B#x6[", "KeyboardHook", "Environment", "get_SoundOutId", "-nSiJEy", "\"4m\"\\", "hModule", "<WallpaperStyle>k__BackingField", "object", "Orcus.CodeExecution", "s&\\h-S", " DPIs. Windows Presentation Foundation (WPF) applications are automatically DPI-aware and do not need ", "System.Collections.Generic.IEnumerator<Orcus.Shared.Commands.WindowManager.WindowInformation>.get_Current", "<>9__9_3", "CryptReleaseContext", "DISPLAYCONFIG_SCANLINE_ORDERING_INTERLACED_UPPERFIELDFIRST", "DesktopHandle", "globalSaltBytes", "S*/03", "1s2GZ", "match", "eventType", "|LxGX!#", "TaskFolder", "Orcus.Connection", "Orcus.Shared.Commands.WindowsCustomizer", "-+w,r", "set_IsDefault", "CompareFileTime", "<IV>k__BackingField", "DISPLAYCONFIG_PATH_TARGET_INFO", "Update", "EnumDesktopProc", "GetRegistryKeyFromAutostartLocation", "set_LocalAddress", "Clone", "~}.<Z", "tSysy", "<>c__DisplayClass14_0", "ChangeSampleRate", "get_DirectoryType", "hvlJ\\{", "NewDeviceWizardPostAnalyze", "NCRBUTTONUP", "<IsDataAvailable>k__BackingField", "System.Speech.Synthesis", "#_~tK\\", "WinSCPDecrypt", "KnEi#q}a", "get_LocalEndPoint", "EndInvoke", "RichTextBox", "DMDO_270", ")~hG)", " <supportedRuntime version=\"v4.0\" sku=\".NETFramework,Version=v4.5\" />", "*T9OC", "System.Security.Cryptography", "set_IpAddresses", "AForge.Video.DirectShow", "ojM/|", "5TfHO", "|}M\\0", "EstimatedSize", "op_LessThan", "set_CompositingMode", "windowInformation", "Pipelined Burst SRAM", "g/K=h", "Floor", "tO<#s", "([)[!", "RegistryCommand", "<Dispose>b__3_0", "Xb=BS+", "Caption", "ThreadExceptionEventHandler", "Orcus.Shared.Commands.EventLog", "<GetDefaultScreenNames>b__3_0", "IESecretHeader", "11a#G", "set_CommandId", "lpfnWinEventProc", "hDGg(", "WinInp.exe", "ToUInt16", "NotCurrentlyAvailable", "<ActiveStaticCommandOnExecutionStopped>b__0", "ExecutionMode", "ALG_ID", "<>c__DisplayClass25_0", "get_BootMode", "DeleteDC", "DEVMODECHANGE", "CollectFiles", "t$Vd[{", "set_ManufactureId", "SetupDiCallClassInstaller", "gh=ad", "get_Groups", "NewDeviceWizardPreSelect", "ExecuteFile", "DISPLAY_DEVICE", "CS$<>8__locals1", "<.ctor>b__6_1", "AddSeconds", "childAfter", "Mm!J7", "rN$x3", "get_HorizontalResolution", "u^W/t", "GetKeyState", "get_IconIndex", "qbRNnd", ")J+Ddx", "BeginOutputReadLine", "OfType", "PanningWidth", "IDisposable", "{nwV@", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall", "set_CanChangePriorityClass", "label2", "{?)m~", "windowText", "d+FRvZ(", "5Q|=I", "GetWindow_Cmd", "dwOutBufLen", "get_URL", "get_ElapsedMilliseconds", "get_Is64BitOperatingSystem", "IsDeadKey", "RuntimeFieldHandle", "CurrentLanguage", "<]MiHn-#", "KwIQhNK~D", "UDP_TABLE_BASIC", "DWMCOMPOSITIONCHANGED", "HTTOPLEFT", "ToDateTime", "FirefoxLogins", "L3CacheSize", "SET_THREAD_TOKEN", "fInherit", "SessionEndingEventHandler", "Send Cached Packages", "_selectorLock", "sI)v%", "RootEntryCollection", "6Svx^", "get_ApplicationPath", "Kxf^<U", "connection", "InitializeUdpLanConnection", "CTLCOLORSTATIC", " is designed to work with. Uncomment the appropriate elements and Windows will ", "kWbXSUbX", "set_Cancel", "=Xp h", "vnr .Wi", "c{6aI", "dwActiveProcessorMask", "UIContext", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\System", "ulOptions", "get_UtcNow", "<p>%~", "Group", "Q&a#&j~", "NetIncomingMessageType", "ResourceManager", "Orcus.Plugins.PropertyGrid", "<Decrypt>b__1_0", "<>9__11_2", "CreateOperation", "set_Firewalls", "HTTOPRIGHT", "P/.nl", "The platform or operating system must be Windows 2000 or later.", ">w+lc", "<MessageType>k__BackingField", "TokenUser", "</configuration>@", "Window", "=eZ(F ", "SeparateExplorerProcess", "get_VolumeScalar", "get_EthernetAdapters", "XBUTTONDOWN", "set_IsConnected", "image", "_dtpProcessor", "<.ctor>b__13_0", "ObjectDisposedException", "HTVSCROLL", "get_Current", "dmYResolution", "ReadDriversFile", "System.Windows.Forms", "Sleep", "RotateFlip", "3 _C3", "SourcePoint", "DIRECT_IMPERSONATION", "AppsUseLightTheme", "<configuration>", "IsAlive", "xHotspot", "stride", "isEnabled", "ReadBytes", "SendDriverFile", "NoUserSettings", "OnClosed", "EnumHelper", "]]/)T", "set_Field1", "streamCodec", " </compatibility>", "<IsCanceled>k__BackingField", "SRCPAINT", "LoadPlugins", "ReverseProxyClientOnResponseStatusUpdate", "DisplayMode", "_toolBase", "exceptions", " Remove this element if your application requires this virtualization for backwards", "WebcamCommunication", "set_Platform", "Is32BitProcessOn64BitProcessor", "^UgRR", "Name: Orcus Client", "in<L}_", "pdWFs", "get_DocumentElement", "Message", "lpModuleName", "<TargetServer>k__BackingField", "GetFreePushFileName", "ShellAPI", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_D_JPN", "ClipboardUpdate", "VoiceInfo", "set_LogicalProcessors", "dwAllocationGranularity", "_privateKey", "Bytes Sent/sec", "T`G`-", "reqLength", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_LVDS", "get_NetType", "Orcus.Commands.ActiveConnections", "TDD\\J", "H2eY_", "WH_DEBUG", "remove_NewFrame", "set_Cookies", "mDm(lA", "KtU?,>", "<GetWindowUpdate>b__3", "KeyProcessing", "XmlTextReader", "+R=Y'", "4X:Pv", "DevInst", "AvailablePlugins", "<IsHandled>k__BackingField", "<>c__DisplayClass26_0", "^(PsB/H", "<InitializePlugin>b__27_0", "HSHELL_TASKMAN", "CDS_NORESET", "pbData", "JmS$w", "FILESYSPATH", "kE[S93", "MEASUREITEM", "SELECT * FROM Win32_ComputerSystem", "NormalizePath", "installFunction", "<GetLibraryPath>b__0", "RtIIZv>Z", "set_IsPrimary", "Consts", "m&6}Mw", "WaitForStatus", "<EntryName>k__BackingField", "<OnLoad>b__10_1", "<Value>k__BackingField", "TrimEnd", "UploadFinishedEventArgs", "`@NsO", "u\\/J?", "get_ProxyPort", "set_CompanyName", "ProcessStartInfo", "browser", "?m{ej", "DPV\\Hv", "get_OSVersion", "get_DesktopHandle", "get_KeyCode", "set_WorkingDirectory", "GetDlgItem", "EnumDesktopWindowsProc", "remove_SendFailed", "get_Expires", "Orcus.Shared.Commands.AudioVolumeControl", "<HashValue>k__BackingField", "get_Width", "<>9__11_1", "4.nmi", "System.Threading", "BitConverter", "dynamicCommandStore", "SystemDirectory", "DISPLAYCONFIG_SCALING_FORCE_UINT32", "Orcus.Plugins.IPathInformation.get_FileTransferTempDirectory", "ParentProcessUtilities", "$7@bG", "TokenGroups", "WorkingDirectory", "UInt32", "AssemblyTrademarkAttribute", "\"\"\"GE", "source", "cookies.sqlite", "7B{_pC5|", "ShellLibrary.Native", "get_Ipv6Address", "VoiceChatCommunication", "isWow64Process", "subKey", "hThread", "_otherColor", "MDIGETACTIVE", "*YXUg", "<.ctor>b__1", "DisplayIcon", "ProcessorType", ":#FX1", "set_WallpaperPath", "get_SupportsStream", "User32.dll", "LocalizedName", "FriendlyName", "unknownZero", "7tzN|", "Select * From Win32_Process Where ParentProcessID=", "FileTime", "<ExecuteActiveCommand>b__1", "Verify", "set_L2CacheSize", "ImageAttributes", "D;mYn", "IShellItemImageFactory", "ICMIntent", "<>9__9_0", "DISPLAYCONFIG_SCALING_STRETCHED", "point", "get_IsDisabled", "ActionCenter", "GetUniqueFileName", "Finalize", "Vz]r^", "get_Culture", "ObjectToString", "<>3__registryKey", "DesktopWallpaperStyle", " NtSetInformationProcess(Process.GetCurrentProcess().Handle, BreakOnTermination, ref isCritical, sizeof(int));", "2'.fmY4", "DataBox", "Y.Og::", "callBackId", "^4olyS", "set_AcceptButton", "TCP_TABLE_OWNER_PID_CONNECTIONS", "_currentConnectionInfo", "messageType", "8U|j*", "DISPLAYCONFIG_DEVICE_INFO_GET_TARGET_PREFERRED_MODE", "EnumWindowsProc", "ChangeComputerStateCommand", "Xk6\"b", " 1`fF", "Orcus.StaticCommands", "<CreateArchive>b__13", "TaskService", "set_UserName", "set_FilePrintSharing", "System.Runtime.InteropServices", "zipStream", "set_RotateScreen", "GetDecryptedSettings", "<OnLoad>b__10_3", "SelectVoice", "TripleDESCryptoServiceProvider", "get_WatchdogLocation", "INITMENU", "<CreateArchive>b__3", "I|m@n", "set_AdapterName", "trJa;", "WaitCallback", "CurrentUser", "CompressionMode", "set_ReleaseDate", "klg_{0}.dat", "E@DDDDD", "ActiveStaticCommandOnExecutionStopped", " requestedExecutionLevel node with one of the following.", "StandardKey", "using System;", "SwapMouseButtons", "ActiveStaticCommand", "rcWindow", "<>c__DisplayClass13_10", "entryUpdateMode", "<GetBiosInformation>b__4", "ppszName", "DisplayTrayItems", "ArgumentNullException", "InfiniteTimeSpan", "]aSP\\", "SYSTIMER", "CreationDate", "EnableLegacyBalloonNotifications", "}0Ap}h", "<_Msp", "mnQrm", "Orcus.StaticCommands.SystemLock.SystemLockForm.resources", "content", "kIZo)", "1S#X9", "idObject", "TJSubsamplingOptions", "l%L0>`C", "get_Parameter", "get_TextLength", "action", "SetupDiEnumDeviceInfo", "<Picker>k__BackingField", "GetWindow", "|\\I(@", "<GetDirectoryEntry>b__1", "NY>AC", "CopyResource", "<>9__13_36", "outputPtr", "ICSharpCode.SharpZipLib.BZip2", "IEAutoComplteSecretHeader", "get_WindowAnimation", "MirroringDriver", "*gTR9", "get_Password", "add_Click", "<JBEY", "<>c__DisplayClass4_0", "GetComputerDirectoryEntries", "<>9__22_1", "DisableTaskMgr", "`Ka:v", "UnhookWindowsHookEx", "ProcessHandle", "dwXSize", "_desktopWallpaperRestoreInfo", "table_entry", "8~vbm", "Data2", "GetOutput", "m(QE'T", "DESKTOP_READOBJECTS", "DESKTOP_CREATEMENU", "TCP_TABLE_OWNER_MODULE_CONNECTIONS", "\"{0}\"", "KEYFIRST", "WS_CAPTION", "ProgMan", ";Xmc:", "NetOutgoingMessage", "|SPfC", "SRCINVERT", "GWL_STYLE", "GetIconFromPath", "get_MasterPassword", "SpecialKeyType", "ReOF5", "Error loading and creating {0} of plugin {1}", "Shell_TrayWnd", "get_User", "String", "?(?1?W?`?", "ProcessingEntry", "CancellationTokenEx", "EE6001A9EFFBC3E336D7A05124DA53EF8D648CE1", "AdminPasswordStatusToString", "OnClipboardUpdate", "dwYCountChars", "UVG=V", "set_ClassicVolumeMixer", "SoftwareInformation", "Serializer", "?(&=7", "ApplicationName", "StateFlags", "Width", "_R6E}", "NEXTDLGCTL", "get_BalloonNotifications", "Parse", "wParamL", "add_Closing", "set_OperatingSystemType", "BZip2OutputStream", ";J~!P", "SPDRP_REMOVAL_POLICY_OVERRIDE", "Longhorn", "GetIconInfo", "<GetDesktopWindow>b__0", "_tempPath", "Snb/)7", "MaxWindowNameLength", "AesCryptoServiceProvider", "MAPVK_VSC_TO_VK", "TernaryRasterOperations", "WS_HSCROLL", "_propertyInfo", "Orcus.Shared.Commands.HiddenApplication", "N-BZgxo", "quc&X", "Orcus.Plugins.IClientInfo.get_ServerConnection", "set_ConfirmFileDelete", "STATURL", "remove_StringUp", "Render", "System.Xml.Serialization", "O?^wmx", "W$eGz", "<CheckRunning>b__13_0", "lQsV:AT", "CopyArray", "lpBuffer", "numModeInfoArrayElements", "#\\*\\\"l", "SetCompatibleTextRenderingDefault", "HOTKEY", "l9[HSnE", "<GetHardwareInformation>b__6", "ICSharpCode.SharpZipLib.Tar", "$3C374A40-BAE4-11CF-BF7D-00AA006946EE", "Bs(]C", "_connection", "<>c__DisplayClass22_2", "SendCachedPackages", "OnShown", "ManagementExtensions", "GetFreeFilename", "ResponseResult", "get_Arguments", "set_ClientPath", "get_Bounds", "g,PJ2", "DoErrorReport", "get_Desktop", "<.ctor>b__34", "UpdateCommandEx", "remoteDesktopAction", "~eWZA", "^eZek", "Architecture", "GroupCollection", "'e5{[", "add_Elapsed", "Usage", "SPDRP_SERVICE", "WindowManager", "=P>w>", "LoadedStaticCommandPluginInfo", "Rw*ox", "DestroyStructure", "WinSCP", "Marshal", "set_Length", "set_StartupTime", "SharpDX.DXGI", "set_PasswordType", "moz_logins", "System.Collections.Generic.IEnumerable<System.String>.GetEnumerator", "WindowsDriversCommunication", "aH*Fb", "URL_ESCAPE_UNSAFE", "Quality", "get_HandleCount", "PostMessage", "^/:{~ zV~K", "MDITILE", "processingEntry", "SendToServerPackages", "GetDiskFreeSpaceW", "TaskCollection", "ExceptionInfo", "GlobalSalt", "set_StatusCode", "c*lve", "get_VCode", "DirectoryType", "<GetHardwareInformation>b__3", "recoverCookies", "get_Attributes", "x7Z;<W8U", "wq+- ", "get_Success", "ExceptionFile", "AudioDevice", "hW0;7", "speed", "CompressionMethod", "FindTask", "v#)>L~^p_-", "SettingsBase", "pszResModule", "KillButton", "ActiveConnection", "LockScreenBackground", "reserved", "<GetLibraryPath>b__10_2", "505k5", "SetFilter", "targetServer", "TokenPrivileges", "_urlHistoryList", "[>gxMhi`'", "get_ExitCode", "_keyboardHook_StringDown", ")3Se,`", "9Cf[~", "NormalText", "CTLCOLORMSGBOX", "set_DataMode", "Orcus.Plugins.IPathInformation.StaticCommandPluginsDirectory", ":uFW81", "ConvertPixelFormat", "set_SelectionLength", "L;QbS)C", "SYSTEM\\CurrentControlSet\\Services\\kbdhid\\Parameters", "MOVING", "ConfigGeneral", "SecretId4", "ManagementObjectEnumerator", "SPDRP_UI_NUMBER_DESC_FORMAT", "+rzQj", "_failed", "DataReceivedEventHandler", "lrdplfxfpz.", "0?28;", "SPIF_SENDWININICHANGE", "NEXTMENU", "DisallowMultipleThreadsAttribute", "D?*%*", "TimeoutEx", "z4RZqq v:=", "_lastWasDeadKey", "KEYDOWN", "<>3__key", "SPDRP_CONFIGFLAGS", "SetWindowPosFlags", "MOUSEMOVE", "CheckSize", "set_UsedMemorySlots", "get_ProgressPercentage", "set_AudioChannels", "Scale", "Orcus.Commands.AudioVolumeControl", "remove_Connected", "quality", "SGRAM", "Z=_=p", "cup9L", "2dnpZ`", "desktopHandle", "set_NewProcesses", "Windows 7", "StaticPerformance", "O{cg6", "}PxVLe", "MDIICONARRANGE", "HSHELL_ACCESSIBILITYSTATE", "E2[_4N", "set_ClassName", "set_CancelButton", "FromDevice", "RegistryKeyExtensions", "--uninstall", "hkResult", "YdF3v", "get_CommandDictionary", "rowNum", "EditorBrowsableAttribute", "ReleaseHdc", "<>c__DisplayClass13_4", "ActiveWindowHook", "MovedRegion", "A{#<@Q", "`3U:L", "<>9__8_0", "dwTotalSecrets", "DESKTOP_HOOKCONTROL", "MIB_UDPTABLE_OWNER_PID", "KeyStr", "PtrToStructure", "TERMINATE", "InstallWizard", "get_Scheme", "lpCommandLine", "Reserved1", "signons.sqlite", "k~P#x-7", "get_AvailableFreeSpace", "_isValueCreated", "WS_TABSTOP", "Direct3D", "Number is greater than connected displays.", "CHANGECBCHAIN", "adapterId", "hStdInput", "<>c__DisplayClass2_1", "KMicrosoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "AcquireNextFrame", "Disable", "<GetTcpConnections>b__5_0", "get_Data", "FileZilla\\recentservers.xml", "TokenPrimaryGroup", "lpApplicationName", "set_Location", "<ExceptionFile>k__BackingField", "Location", "SeekOrigin", "UnicastIPAddressInformationCollection", "ConnectUdpPunchHolingConnection", "BringToFront", "GetWindowRect", "}J}[}l}", "UnlockRectangle", "_targetDirectory", "get_Size", "remove_Failed", "<ClientInfo>k__BackingField", "IpAddress", "monitor", "ContentType", "hwndParent", "lpszDesktop", "KeyEventArgs", "shellItem", "ICloneable", "Enable", "gvat%", "Orcus.Connection.Args", "PluginResourceId", "NoLockScreen", "ToBitmap", "\"Sg;ke", "Ma,+@", "pceltFetched", "'s*xU.q", "HWND_TOP", "MIDDLEUP", "StaticCommandPluginsDirectory", "^irU2", "set_InstalledPrograms", "KeyLoggerService", "get_RunningOnVistaOrGreater", "UninstallCommandEx", "set_Ipv6Address", "IconSize", "p6nBz", "I$k$L", "WriteByte", "<>c__DisplayClass4_3", "lSystem.Resources.ResourceReader, mscorlib, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089#System.Resources.RuntimeResourceSet", "set_Bitrate", "4+4P4c4", "Xs)t+-", "ResponseBytes", "GetSecurityEventLog", "BinaryReader", "0z7hZ", "Dtk;r", "7d`du", "<Message>k__BackingField", "<Handle>k__BackingField", "set_LabelId", "LastUpdated", "<>9__13_0", "3]`Zd", "xNc<\"", "6-OYz", "get_KnownFolderType", ":ynLq", "GetCookies", "SZqkBs8", "DecryptData", "rgbGreen", "IDataInfo", "StartupManagerCommunication", "UriBuilder", "ProtocolType", "_lastFrame", "Resume", "DWMCOLORIZATIONCOLORCHANGED", "dmDriverExtra", "ConnectionProtocol", "stp_{0}", "_applicationWarder", "_chatSettings", "dwOemId", "Orcus.Shared.Commands.FileExplorer", "GetStaticPerformanceData", "TurnOff", "RowPitch", "set_ComputerDirectoryEntries", "Assembly Version", "IsClosed", "set_Model", "ActiveCommands", "WH_CALLWNDPROCRET", "BCDFGHJKMPQRTVWXY2346789", "set_VideoResolution", "IUrlHistoryStg2", "JPlhW", "<.ctor>b__35", "\"gA03", "<>c__DisplayClass13_8", "B* ^\\s=", "RBUTTONUP", "Failed to connect.", "DynamicCommandStore", "C,Kz\"l", "GET_CONTEXT", "FlagsAttribute", "AudioEndpointVolumeChannel", "ShellProperty", "<CheckLibraries>b__2", "lpszOutput", "Ul^ocC", "CaptureDeviceInfo", "pwszURLReference", "FromMinutes", "Orcus.Commands.VoiceChat", "set_ActiveCommands", "get_ModuleName", "ConvertSidToStringSid", "set_SizeOnDisk", "windowinfo", "c{ +L", "4eBqq", "ResourceType", "Orcus.Shared.DataTransferProtocol", "<EndRead>b__1", "TimeSpan", "AssemblyLoader", "<>c__DisplayClass3_3", "get_Age", "InflaterInputStream", "s#~+xQ", "get_ProcessorCount", "get_Background", "<Filename>k__BackingField", "dec_next_char", "Orcus.Shared.Commands.DropAndExecute", "SuppressUnmanagedCodeSecurityAttribute", "DISPLAYCONFIG_PIXELFORMAT_8BPP", "set_Manufacturer", "GetDataPresent", "set_WorkingSet", "c`wh>", "OpenWebsiteCommand", "DynamicCommandFeedbackFactory", "% n*n", "QueryUrl", "JK6_m", "zq}''P", "SCF_ISSECURE", "set_CurrentVolume", "ptScreenPos", "_onlineCheckTimer", "SendToTargetServer", "Decode", "DeviceContext", "DISPLAYCONFIG_PATH_SOURCE_INFO", "DMDO_DEFAULT", "IsAssembly", "<>c__DisplayClass12_1", "ExtClock", "bottom", "WH_CBT", "SPDRP_ENUMERATOR_NAME", "_cancelAction", "[^\\u0020-\\u007F]", "HSCROLL", "4W*]f!", "TargetFolderPath", "PasswordData", "UpdateCursorInfo", "58<6921", "Software\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Layers", "FrameByteCount", "AddRemotePropertyPageAdvanced", "Release", "Nw8g<", "yU'^-", "registryValue", "GetHBitmap", "add_Disconnected", "M(N3tG", "Translate", ">},Kz(", "0kIej", "__StaticArrayInitTypeSize=48", " {", "GCHandle", "lockObject", "INPUTLANGCHANGE", "TryGetProperty", "AsyncOperation", "System.ServiceModel", "j~iY7Z", "StartExecute", "h9aqo", "s1V360:", "get_Uri", "set_Interval", "ArgumentException", "_xk}_", "defaultDeviceId", "set_AutoReboot", "get_SetFlag", "CreateDirectory", "MainRichTextBox", "s[xH<", "owIIuC`", "outStream", "set_Secure", "_prefix", "HP_HASHVAL", "windowHandle", "UnhandledExceptionMode", "m_windows", "I[>q@", "k[0Y!", "dmOrientation", "nWVp2", "System.Xml.Linq.dll", "Timestamp", "<>9__5", "Bottom", "IPEndPoint", "<>c__DisplayClass5_0", "z4q>[F", "set_L3CacheSize", "<>c__DisplayClass13_6", "lpSTATURL", "get_WallpaperUrl", "1G2oHa", "lpEnumFunc", "fuWinIni", "Desktop", "Windowed", "phProv", "MOUSE", "get_Day", "{M,`w", "[PRIVATE KEY LOCATION: \"{0}\"]", "System.Collections.Generic", "DESKTOPABSOLUTEEDITING", "Capture", "hObjSource", "tt|->", "Watchdog", "AddClipboardFormatListener", "DeviceInfo", "<AppContext>k__BackingField", "currentTime", "get_LastVisited", "SHA256Managed", "RenameEntry", "<GetHardwareInformation>b__4_1", "<HostName>k__BackingField", "GetDirectoryFromAutostartLocation", "ZJYr@", " <!-- Indicates that the application is DPI-aware and will not be automatically scaled by Windows at higher", "ExecuteActiveCommand", "PARENTNOTIFY", "OnProcessingEntriesChanged", "|,(3S", "$7j:1", "SPDRP_LOCATION_PATHS", "HTOBJECT", "set_SuppressKeyPress", "Orcus.Plugins.IPathInformation.get_LibrariesDirectory", "IShellProperty", "MaxLogSize", "PaperLength", "<GetHardwareInformation>b__8", "get_ExecutingCommand", "_executeAtDateTime", "CS$<>9__CachedAnonymousMethodDelegate1", "ServiceBuilderProperty", "WH_MOUSE_LL", "get_InstalledUICulture", "get_RegistryKeyName", "SHIFT", "Windows CE", ":':C:f:q:x:", "J%[.P", "UInt16", "GetThreadDesktop", "GetAssemblyName", "enumerator", "SetWindowLong", "set_NtVersion", "GetRowCount", "GUITHREADINFO", "<PushRequests>b__0", "#-}T5", "7#<B*T", "PackedDirectoryEntry", "8H7H<", ",U[Eho\"", "Hzb>>P", "PanningHeight", "<>9__5_6", "NOTSRCERASE", "ToLowerInvariant", "ThreadPool", "GetAssemblies", "v>8X?", "AppendLine", "DISPLAYCONFIG_DEVICE_INFO_GET_ADAPTER_NAME", "WindowsBuiltInRole", "GetFormattedKeyValues", "F&u3R", "VqX5f", ".tar.bz2", "RemoteActions", "pluginVersion", "get_Screens", "Google\\Chrome\\User Data\\Default\\Cookies", "DownloadFileAsync", "Application_ApplicationExit", "GetCompressedFileSizeW", "8JgX'|", "2*3*3", "costura.orcus.shared.utilities.dll.zip", "DISPLAYCONFIG_VIDEO_OUTPUT_TECHNOLOGY", "41sib", "w;hj<$", "passwordField", "get_ProductVersion", "SHA512CryptoServiceProvider", "LoaderExceptions:", "set_ParentProcess", "9wt\"K", "EatExceptionsNull", "72C24DD5-D70A-438B-8A42-98424B88AFB8", "AppConfigWriter", "globalSalt", ";:7B\\3", "<>c__DisplayClass13_11", "SecretEntry", "``:XbD", "lpgui", "SendMessage", "RegistryValueDWord", "get_Type", "get_Instance", "EnumerateFileSystemInfos", "DestroyIcon", "System.IDisposable.Dispose", "OriginalFilename", "GetFrameworkVersion", "4(6&`<P", "Graphics", "[Idle] ", "Apw+R\"", "a&\\9l", "IJQBR:", "DISPLAYCONFIG_PIXELFORMAT_16BPP", "Orcus.Plugins.IPathInformation.PluginsDirectory", "get_DesktopPreview", "PAINTICON", "get_Passwords", "w3Q^{]y", "SHA256CryptoServiceProvider", "FolderAutostart", "wvXpO5", "ShowDialog", ">S]<|,", "ACTIVATEAPP", "UseDefaultOSVerCheck", "WM_SYSKEYUP", "Yandex\\YandexBrowser\\User Data\\Default\\Login Data", "VideoCaptureDevice", "/(Thu", "}*26%", "<>9__9_2", "get_DisableUserInput", "<ExecutePotentialCommand>b__0", "restoreType", "CurrentClockSpeed", "c*Rz^", "set_ProductVersion", "_isClosing", "bC4(#", "JSP[jS", "4.0.0.0", "SYSTEMTIME", ") |s4", "~VtkOma", "P[~g*", "ProcessingEntryUpdate", "TokenHandle", "_keyProcessing", "|))HJ6e6", "s!J:Tqu", "connectionGuid", "ALG_SID_SHA1", "kbstate", "3;w \\r", "set_InUse", "regex", "DownloadInformation", "InitializeComponent", "serviceName", "get_Y", "MY)S 2", "MediaType", "get_ProxyOption", "EntryUpdateMode", "get_IsDirectory", "^[0-9](\\.[0-9]{1,3})?", "ProcessingEntries", "<GetOperatingSystemInformation>b__7", "TokenRestrictedSids", "rgelt", "set_TabIndex", "T.}n5", "RequestKeyLogCommand", "Opera", "MIs|U", "AutoCacheFlush", "closingSessionId", "T&EEM", "System.Collections.Generic.IEnumerable<Orcus.Shared.Commands.WindowManager.WindowInformation>.GetEnumerator", "<password>5__1", "DirectoryEntry", "GetAllDevices", "set_Passwords", "ERASEBKGND", "<>9__13_17", "Publisher: Orcus Technologies", "PLUGINSETTINGS", "$3C374A41-BAE4-11CF-BF7D-00AA006946EE", "KeyDatabase", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_COMPONENT_VIDEO", "set_HardwareId", "SyncRoot", "GetAdapterDisplayMode", "ullAvailPageFile", "_wasapiCapture", "DownloadProgressChangedEventHandler", "CONTEXTMENU", "Speak", "ReadExistingAssembly", "TryParse", "get_StopEvent", "HmT5B^", "FreeCoTaskMem", "HTERROR", "OutputDuplicateMoveRectangle", "YDfWta", "X_azq", "aaO3~", "get_StringList", "set_Field2", "<GetBiosInformation>b__5", "ZXDNh", "CodeCommand", "get_RootFolder", "DisplayVersion", "IndexOf", "FreeHGlobal", "set_WindowHandle", "MessageTextBox_TextChanged", "MouseActionToMouseEvent", "set_AdminPasswordStatus", "set_LastAccess", "hWVe$m", "<>9__13_5", "PerformanceCounterCategory", "ConstructorInfo", "get_RunningOnWin10OrGreater", "IME_SELECT", "<SendStream>b__0", "Thread", "RunningOnWin8OrGreater", "3ab#i", "DefaultSource", "autostartLocation", "GETHOTKEY", "NCLBUTTONDBLCLK", "<.ctor>b__13_7", "Orcus.Commands.WindowManager", "SELECT * FROM Win32_Processor", "WS_OVERLAPPEDWINDOW", "Network Interface", "get_Pipe", "DIGCF_ALLCLASSES", "op_GreaterThanOrEqual", ">RtqK", "MakeUnique", "add_Connected", "$3C374A42-BAE4-11CF-BF7D-00AA006946EE", "set_Source", "<WpH8xyx9z", "System.Collections.Generic.IEnumerable<Orcus.Commands.DeviceManager.HardwareHelper.TemporaryDeviceInfo>.GetEnumerator", "windowTitle", "add_ResponseStatusUpdate", "get_ForeColor", "get_Font", "8$989i9", "set_Values", "Orcus.Shared.DynamicCommands", "microsoft.win32.taskscheduler", "PATCOPY", "_counter", "wShowWindow", "3@(LP0<", "<GetFormattedKeyValues>b__0", "get_LogData", "PRINT", "BUFFER_SIZE", "SetData", "WinEventProc", "zx?DA", "DeleteTask", "set_LastWriteTime", "dwNumEntries", "FBVe,O", "E`ed@de", "t,N1!?", "pwdCheck", "ScreenResponseFlags", "KeysToSpecialKey", "GW_HWNDNEXT", "set_ReserveBandwidthForSystem", "<Quality>k__BackingField", "SetClockVisibility", "DISPLAYCONFIG_DEVICE_INFO_HEADER", "AudioVolumeControlCommunication", "CleanName", "CancelFileUpload", "{zzzfB2p", "CreateNewUploadProcess", "PelsWidth", "PropertyChangeParameters", "StopConnect", "?YAbAyA", " <!-- Enable themes for Windows common controls and dialogs (Windows XP and later) -->", "orcus.plugins", "set_VerboseLogging", "KeyboardHookProc", "System.Core", "tdR, ", "UNINITMENUPOPUP", "set_LocalIpAddress", "value", "HookProc", "Block", "StopEvent", "ht<LQk", "ToAscii", "AssemblyNameFlags", "Data4", "<SetMemoryInformation>b__1_1", "_messages", "hToken", "sVu_25", "{0:N}_{1}", "DESKTOP_SWITCHDESKTOP", "GetFreeTempFileName", "<CarriageReturnAndLineFeedReplacement>k__BackingField", "-G Gv", "RegionInfo", "_boundsRectangle", "DoMouseAction", "STAThreadAttribute", "<ExtractArchive>b__6", "ResolveEventArgs", "DmoMp3Decoder", "CaptureCursor", "GetName", "RequireAdministratorPrivilegesInstallerBuilderProperty", "KeyLog", "lpszDevice", "},f,R_", "autostartProgramInfo", "get_InnerException", "<FrameworkVersion>k__BackingField", "p.]<5W[\\N&#", "Point", "PropertyChange", "CreateDecryptor", "get_DesktopWallpaperStyle", "_lockObjects", "UNIQUE", "<Length>k__BackingField", "Not Implemented", "dwWindowStatus", ".orcusInstallation", "dwProvFlags", "TextBoxBase", "Orcus.Commands.LiveKeylogger", "ASjj4", "set_IsEmpty", "4[e9[", "DriverProviderName", "f]~E+", "idChild", "InstallationLocationBuilderProperty", "SPDRP_HARDWAREID", "SHFILEINFO", "RegistryAutostart", "LogPixels", "RegisterTaskDefinition", "SearchOption", "set_ExternalClockSpeed", "dwExStyle", "Close", "get_StoredCommands", "SMTO_ERRORONEXIT", "FilterInfo", "<GetNamespaceDirectories>b__0_1", "\"B*B\"RT", "DirectSoundOut", "<>c__DisplayClass0_0", "set_CurrentCulture", "_windowsPropertyInfos", "SetApartmentState", "X509Chain", "uMapType", "RIGHTUP", "set_RenderedWindowHandle", "Orcus.Commands.Webcam", "HMACSHA1", "<>9__10_2", "System.IsPinnedToNameSpaceTree", "l]'bye", "<ClientPlugins>k__BackingField", "WebClient", "GetCpuSpeedInGHz", "EntryInfo", "CreateChannel", "AutoResetEvent", "Texture2DDescription", "NotImplementedException", "SetFolderLabelResource", "remove_KeyUp", "yU7sC", "ELR1I", "<>9__13_43", "Orcus.StaticCommands.Computer", "OpenReadonlySubKey", "ProcessResponse", "_keyProcessing_StringUp", "devMode", "<OnLoad>b__10_2", "Signer", "\"TD1M", "Initialize() (ClientPlugin) at plugin: \"", "set_EventId", "]+f=dy2", "ZND/>", "System.Collections.Specialized", "ProcessInfo", "BindFlags", "RestoreMouseButtons", "set_UsedMemory", "dwEventThread", "location", "]G~gOG", "_isStreaming", "6L{$U", "PARENTRELATIVEFORADDRESSBAR", "<>c__DisplayClass13_0", "FW$OMQ", "UninstallAndClose", "progress", "O<Y`b", "</KSPz?", "he=n8", "gkn8uQ", "WaitHandle", "uScanCode", "dwAttributes", "get_ReplaceCarriageReturnsAndLineFeedsFromFieldValues", "<OnLoad>b__10_4", "GetLogonDateTime", "z1ZYo", "remotePort1", "DISPLAYCONFIG_SCALING_CENTERED", "InitializeProperties", "Safe mode with network support", "Filename", "XmlElement", "ServiceControllerStatus", "MinValue", "RetrieveFrame", "wITE]-", "I?H@R,d", "_,3NE", "ResponseStatusUpdate", "NCXBUTTONDBLCLK", "ipAddress", "RegistryValueUnknown", "shelldllDefView", "k,`8V", "FromHwnd", "<GetLibraryPath>b__10_1", "<CleanupLibraries>b__9_1", "uFlags", ">z\\P?p", "iyLl@c\\", "pcchCanonicalized", "H8mtW", "System.Core.dll", "Q'2oT", ".purple\\accounts.xml", "gG-cWj", "VideoInputDevice", "CoreFtp/sites.idx", "Handle", "SupportedUriProtocols", "S<\"`2,", "zM+k7", "]KG^L", "/wait /upgrade \"{0}\"", "_cursorHotspotX", " N~yA", "#Saving will result in creating the file", "?~nex", "<.ctor>b__40", "SharpDX.Direct3D9", ",&A&t&", "GetWindowAtPosition", "property", "get_DarkRed", "get_KeyLogFile", "First display is 1.", "[kck0", "Object", "ManualResetEvent", "GetExceptionForHR", "Registry64", "ullAvailExtendedVirtual", "<LoadPlugin>b__2", "INVALID_HANDLE_VALUE", "=70C|", "Activate", "ReverseProxyCommand", "set_ShowInTaskbar", "SendText", "DISPLAYCONFIG_MODE_INFO_TYPE_FORCE_UINT32", "ExecuteProcessCommand", "'F$z$", "set_Owner", "EnableWinKeys", "ResponseByte", "a%y^\"", "MapMode", "ncMessage", "=y8{W<", "using System.Diagnostics;", "<Initialize>b__7_5", "wndHandle", "Enumerable", "STUN server responded with: ", "ABCDEF", "EnumWindows", "<GetHardwareInformation>b__10", "Data3", "OpenThread", "q+nM^:N", "m4Kgtm", "PathInfoArray", "SystemParametersInfo", "extension", "<GetAllProcesses>b__6_0", "WHEEL", "PasswordType", "add_FileTransferCompleted", "<GetOperatingSystemInformation>b__2", "InitializeFileTransfer", "bO24c\"", "directoryInfo", "uqgFN", "=ixGd", "dJJtl", "get_KeyLoggerService", "Keyboard Hook Dispose", "decompress", "<EntrySalt>k__BackingField", "StopCommandCallback", "CreateFlags", "RegistryValueOptions", "hd8D|", "-`xLD", "remove_ResponseStatusUpdate", "ClientController", "DesktopPreview", "Month", "get_IconPath", "ISoundIn", "add_TextChanged", "Orcus.Commands.Passwords.Applications.Opera", "<>9__1_0", "LifetimeSigning", "ResolveEventHandler", "DirectoryInfoEx", "get_ConfirmFileDelete", "OpenDefaultDesktop", "]{3Qg", "cancellationToken", "SpecialFolder", "ThreadException", "KnownFolder", " </dependency>", "V\\mb4,", "client", "GetAutostartProgramsFromFolder", "get_InternalName", ">weH^", "VoiceChatCommand", "GetAddressBytes", "Culture", "get_KnownFolderId", "AssemblyCopyrightAttribute", "RegistrationTrigger", "RunningOnWin7OrGreater", "$#*)+),)-)/.0.435363738393:3;3<3=3?>@>A>LKMKNKOKPKQKRKdc", "NTAccount", "FileExplorerCommand", "USERCHANGED", "NoTrayItemsDisplay", "get_CurrentCulture", "MethodBase", "DISPLAYCONFIG_RATIONAL", "SetupDiGetClassDevs", "RegistryValueString", "ZipUtilities", "set_Screens", "SOFTWARE\\Microsoft\\NET Framework Setup\\NDP", "_pQ4\"", "T^I*b", ":bJdi", "DEGREES_CW_90", "OpenTextInNotepadCommand", "System.Collections.Generic.IEnumerator<System.String>.get_Current", "SPDRP_ADDRESS", "GetTcpConnections", "Z9&\\:", "set_AntiVirusPrograms", "clientCursorPos", "DoNotReposition", "SPDRP_REMOVAL_POLICY_HW_DEFAULT", "WM_RBUTTONUP", "UniqueProcessId", "DisplayFixedOutput", "3eI-1T", "-\"wHD", "EXITMENULOOP", "get_Guid", "General", "Orcus.Plugins.IPathInformation.KeyLogFile", "subject", "Attributes", "Orcus.Shared.Commands.ExceptionHandling", "OutputDuplicateFrameInformation", ";]k7ZaW", "IComparer", "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", "host_key", "pfnEnum", "IStreamCodec", "/update", "set_BootMode", "[=WlY+m", "TokenSource", "flags", "UserIdentity", "d?e$8@", "set_ComputerDirectory", "Aggregate", "root\\SecurityCenter2", "FindWindowEx", "GetFolderIcon", "screen", "RegOpenKeyEx", "(^B_P", "HwProfile", "EnableClass", "TJPixelFormats", "FromSeconds", "<>c__DisplayClass1_0", "CSCore.Win32", "Windows 10", "D]BTs", "WebcamCommand", "ImageCompressionType", "LoginData", "Whistler", "hCursor", "procedureName", "FactoryCommand", "exception1", "SPDRP_REMOVAL_POLICY", "hookType", "<StaticCommands>k__BackingField", "lpDesktop", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_UDI_EXTERNAL", "NCLBUTTONDOWN", "I|wU:~N", "DesktopDuplicationService", "{C}*m", "N[,F7]", "dmDisplayFixedOutput", "DISPLAYCONFIG_SCANLINE_ORDERING_INTERLACED", "Orcus.Commands.Code", "get_PathInformation", "92adBFG", "14.0.0.0", "Orcus.Commands.TextChat", "set_ClrVersion", "DriverDate", "Mozilla Thunderbird", "]\"ouV@", "get_Ipv4Address", "bh<WZ", "WS_SYSMENU", "System.Configuration", "ChromiumBase", "SortFileTimeAscendingHelper", "A'qgJ", "DESTROY", "<.ctor>b__14", "MoveNext", "WINDOWPOSCHANGED", " C C!", "StreamReader", "STARTF_USESHOWWINDOW", "Ab0=0(PR", "_codecHeight", "IEnumerator`1", "get_IsValueCreated", "set_RemotePort", "set_IsDataAvailable", "GetDirectoryEntry", "y(y7y", "ReadOnlyCollectionBase", "StringComparison", "GetSystemInfo", "EnumThreadWindows", "G++Ek", "get_Failure", "<ObjectToString>b__16_0", "KeyValuePair`2", "IDataObject", "<>c__DisplayClass2_0", "WH_KEYBOARD", "DesktopWindowsProc", "get_Passwordcheck", "]p?,2<0", "<>c__DisplayClass12_3", "SIZING", "Orcus.Shared.Encryption", "WholeChain", "SETTEXT", "1]3T:", "GetAudioDevice", "set_ExpiresUtc", "EventLogCommand", "BadDualView", " [DllImport(\"ntdll.dll\", SetLastError = true)]", "BasicComputerInformation", "*.dll", "j?y~}", "processInformationClass", "get_RegistryHive", ",,jo ", "<>c__DisplayClass9_1", "$zZCi", "MipLevels", "ToUInt64", "FinalReleaseComObject", "EventArgs", "Matches", ";B]@ )DU", "mnvapzzb|p~bvadbtavaF", "Z:LQ--", "<>9__1_3", "GetExtendedUdpTable", "<CleanupLibraries>b__9_3", "/r /t 0", "MIB_TCP_STATE_LISTEN", "ILC_MASK", "-S+nsT", "get_IsAdministrator", "BootDefragmentation", "ResultCode", "j,j1jBjaj)kok", "VendorIdentifier", " <supportedOS Id=\"{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}\" />", "SizeOf", "+gRe\\", "_files", "Convert", "=J#*~", "DtpFunction", "SettingsData", "RegistryAccessMask", "case FromAdministrationPackage.GetScreen", "CsvRecord", "?wy2K", "Brushes", "IOrderedEnumerable`1", "zbb!K", "f,f5f!g+g", "ShellExtension", "w$In[", "GetWidth", "I#D)^", "set_IsVisible", "<DataMode>k__BackingField", "ChangeMonitor", "get_IsSearching", "Insert", "waveSource", "\\>;P\"P$\"", "PrintQuality", "processInformation", "System restart required", "tableName", "set_CrashOnCtrlScroll", "<VCode>k__BackingField", " int isCritical = 1;", "Orcus.Shared.NetSerializer", "target", "3V160v3", "SelectClassDrivers", "DatabaseConnection", "GetProcAddress", "Disabled", "DiGetClassFlags", "ShowNoActivate", "dwNumberOfProcessors", "UQWDDEDD", "C/7(6", "<add_ClipboardUpdate>b__6_0", "Socks4ProxyClient", "<GetAllDevices>b__0", "get_Parent", "binaryWriter", "GetForegroundWindow", "CLEAR", "\\e3c6cefd462d48f0b30a5ebcd238b5b1", "DownloadAndExecuteCommand", "NewDeviceWizardFinishInstall", "<GetActiveCommandIds>b__19_0", "hDevInfo", "databaseConnection", "eventArgs", "set_UsedSpace", "get_Black", "get_Resolution", "get_ResourceType", "childAfterHwnd", "GetMethodParameters", "<>9__13_28", "Orcus.Commands.WindowsCustomizer.Core", "Gh}:A", "Initialize() (FactoryCommand) at plugin: \"", "K2f23", "E%O%[%g%", "Orcus.Shared.Commands.Password", "fuState", "get_Result", "_outputDesc", "<SendInformation>b__1_3", "RecycleBinDirectory", "<GetOperatingSystemInformation>b__0", "<Objects>k__BackingField", "_loadedPlugins", "Itanium-based systems", "op_Division", "Connected", "lpBytesPerSector", "Unknown compression method: ", "lpszDriver", "r~Y{Oi", "PR\\SQX", "hashes", "nXDest", "w(4{\"", "<Attach>b__0", "ResourceUsage", "get_Socket", "setupapi.dll", "get_WindowSnap", "NetClient", "SHGFI_LARGEICON", "orcus.staticcommands", "get_Objects", "GR?Hulyp>", "Unused1", "get_FilePrintSharing", "LocalAddress", "bytes", "get_Body", "resourceNames", "get_Errors", "Pfpzi", "IConnection", "3DRAM", "width", "ExpandEnvironmentVariables", "HTHELP", "get_MasterVolumeLevelScalar", "ToSampleSource", "3#,%tgX", "SizeF", "CancelUpload", "SetWrapMode", "KeyboardLayout", "modeInfo", "WindowManagerCommand", "set_ClockSpeed", "BD?tn8", "CompleteAutostartProgramInfo", "TryConnect", "Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2228.0 Safari/537.36", "l)F%d", "QUERY_DEVICE_CONFIG_FLAGS", "<`C){]z3", "e>ha#", "infoType", "GetDefaultScreenNames", "get_Hotkey", "SzSfe", "<ProcessCommand>b__11_2", "ToLower", "000004b0", "TokenStatistics", "]UYZC", "\"|*|\"", "AsyncCallback", "ClipboardManagerCommunication", "AFXLAST", "4S!HI", "BuilderPropertyHelper", "IsProtocol", "get_PluginVersion", "NoMobilityCenter", "<GetCommandSettings>b__13_0", "System.Xml", "dmFormName", "arySrc", "ReadAllLines", "GetLastInputInfo", "preventClosing", "HARDWAREINPUT", "pszPath", "7q;_x", "s\"Ns|G", "AM\\o|", "M<=[E", "get_StartupTime", "Failed to acquire next frame.", "get_ClientInfo", "<Initialize>b__1", "djxmrz|", "WindowAnimation", "<>9__12_0", "IReadableAudioSource`1", "Remote", "<.ctor>b__13_24", "SendLock", "NextValue", "SRRemoveRestorePoint", "set_Password", "FileDrop", "System.Management", "set_EthernetAdapters", "ReadChars", "get_WallpaperPath", "set_ProcessorInfo", "<InitializePotentialCommand>b__0", "GetEnumerator", "get_PluginName", "case FromAdministrationPackage.GetActiveWindow", "COMMNOTIFY", "Combine", "sourceMode", "get_RegistryValueTypes", "DisplayConfigGetDeviceInfo", "PathInformation", "hosts", "DirectoryHelper", "<Pass encoding=\"base64\">", "t+Qe/>", "enable", "Default", "MasterPassword", "ShowNA", ",Ean7V", "Orcus.Plugins.Builder", " ~X%mT", "SetupApiError", "IME_REQUEST", "DEGREES_CW_0", "NoInternetOpenWith", "pszContainer", "r&;~4+", "ReliabilityContractAttribute", "Orcus.Shared.Commands.WindowManager", "\"CDDEDD", "@.reloc", "LoadablePlugin", "IsImmersiveProcess", "ReflectionTypeLoadException", "pwszKLID", "WH_CALLWNDPROC", "DISPLAYCONFIG_SCANLINE_ORDERING", "NCCREATE", "<.ctor>b__4", "CSCore.SoundIn", "get_RegistryHiddenStart", "TextReader", "SetupDiDestroyDeviceInfoList", "CalculateAbsoluteCoordinateX", "get_IsOpen", "RecovationCheckChainExcludeRoot", "1+]uf>", "_serviceConnection", "get_GodMode", "WakeOnLanCommand", "System.Collections.Generic.IEnumerator<Orcus.Commands.DeviceManager.HardwareHelper.TemporaryDeviceInfo>.get_Current", "CalcDiskSpace", "GetWindows", "CAPTURECHANGED", "ReleaseComObject", "_activeWindowHook", "lpDevice", "get_Second", "_device", "TokenType", "set_Port", "WriterCall", "InitializeSettings", "i9-eD", "SendLogEventArgs", "HTBOTTOM", "get_DriveType", "components", "reverseProxyDataReceivedEventArgs", "resourceCulture", "DESKTOP_ENUMERATE", "kernel32.dll", "SetWindowPos", "get_ClientTag", "Orcus.Commands.LivePerformance", "[^2hX", "<>9__27_0", "WindowEnumProc", "TargetPath", "FriendlyAppName", "EndConnect", "_current", "CopyMemory", "GetWindowsProductKey", "OpenSubKey", "IME_STARTCOMPOSITION", "set_DriverInstallDate", "get_FactoryCommandType", "Software\\Microsoft\\Windows NT\\CurrentVersion", "b?7/.8=", "timeoutMilliseconds", "Streaming", "DEGREES_CW_180", "GetProcessWindowStation", "get_EventID", "input", "NetPeerConfiguration", "InfluenceStartup() at plugin: \"", "{0} x {1}", "set_Guid", "piconinfo", "Instance", "[}GQ-x", "kau|g", "gDgdd", "<LoadPlugins>b__6", "targetVideoSignalInfo", "SHGFI_TYPENAME", "EfT?V", "<ProcessCommand>b__2_2", "MG.HFf", ";A<_<", "<>9__6_1", "XBUTTON2", "PASTE", "Disconnected", "PluginVersion", "0T#q[", "unixTime", "STYLECHANGED", "Users", "InstallClassDrivers", "/wait", "LocalMachine", "VerboseStatus", "processInfo", "GetLanIp", "set_ProcessId", "P]]\\w!", "NoPrintSharing", " <!-- Windows Vista -->", "GetImageCompression", "PrimaryDevice", "get_VoiceInfo", "get_NetworkInterfaceType", "Processor", "set_ApiVersion", "PasswordRecoveryCommand", "Orcus.Commands.Passwords.Applications.Mozilla.Cryptography", "GetLastLogin", "<.ctor>b__33", "set_CustomCategory", "UrlString", "get_White", "_callbackId", "Activator", "Orcus.Service", "OperatingSystem", "D|Dwe", "J{Yr*", "firstRenderInfo", "get_PathToAssembly", "lpszPath", "]GUuw", "_V\\;,3", " Specifying requestedExecutionLevel element will disable file and registry virtualization. ", "set_Action", "ConditionalAttribute", "normalizedPath", "Pg$d@", "SC_ICON", "set_AvailableFreeSpace", "callback", "<J-ZX", "<CheckLibraries>b__11_4", "<Passwordcheck>k__BackingField", "MOUSEINPUT", "xNw?]FjX", "n;EcU", "get_LCID", "get_WindowsFolder", "pwcsTitle", ".L[T$", "Orcus.Commands.TextChat.Utilities", "QueryDisplayConfig", "GetCommandSettings", "8?2>289>7N", "DISPLAYCONFIG_ROTATION_ROTATE270", "get_IsSupported", "XmlNode", "get_EntryType", "_keyProcessing_StringDown", "bp[y%", "RawRectangleExtensions", "propertyBuffer", "HTBORDER", "CALG_SHA1", "DISPLAYCONFIG_DEVICE_INFO_FORCE_UINT32", "get_AllowMultipleThreads", "`:h.%T", "Load plugin: \"", "EnableDevice", "Orcus.Commands.DropAndExecute", "IsSupported", "/l /t 0", "DISPLAYCONFIG_SCALING_ASPECTRATIOCENTEREDMAX", "DMDO_180", "RecoveredCookie", "get_BaseStream", "<>9__1", "StringBuilder", "UninstallButton_Click", "GetCultureInfo", "QQ(!4", ",:t6<r", "<LoadStaticCommandPlugin>b__0", "$AFA0DC11-C313-11D0-831A-00C04FD5AE38", "System.Drawing.Size", "ftw_]", "CompanyName", "n}~>S", "OutputDuplication", "KADHS", "InitForFile", "ExceptionsAvailable", "MatchCollection", "n-}[=", "KeyLogFile", "VMW_HILITE_MENU", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", "<>3__location", "UninstallPlugins", "set_ForeColor", "97#T`", "Longhorn Server", "set_Quality", "arguments", "ADDURL_ADDTOCACHE", "<>9__8_2", "LOGCONSOLE", "get_Client", "SHA1CryptoServiceProvider", "<GetComputerDirectoryEntries>b__1_3", "TaskPrincipal", "GbzUxE", "set_DialogResult", "t (t`", "PluginReceiver", "get_IsHandled", "set_DnsName", "_surface", "cIDq,", "HTTRANSPARENT", "DriveInfo", "STARTUPINFO", "<>9__13_3", "FilterInfoCollection", "singleBlockReadEventArgs", "SendInput", "hCNj^", "T'w8u", "sigdnName", "ClipboardInfo", "UC%E(", "u!OiA", "!]&MI", "Qe}Yq", "ResumeLayout", "X509Certificate", "ReadAllBytes", "set_RecycleBinOnComputer", "'A\\1dX", "Start", "WrapMode", " version=\"6.0.0.0\"", "S6ocC", "DataReceived", "LeMJg8", "outputStream", "DownloadResult", "set_FileVersion", "uCode", "z2%_\"'", "className", "SetCreationTime", "get_PreventClose", "ToStatusUpdate", "\\\\.\\root\\default", "AppContext", "Tlp\"CC0H", "~63kuR", "PortableLibrary", "TextRenderingHint", "shlwapi_URL", "SetThreadDesktop", "e41en", "lpTotalNumberOfClusters", "System.Collections.Generic.IEnumerable<Orcus.Shared.Commands.UninstallPrograms.UninstallableProgram>.GetEnumerator", "SendBytes", "set_LibrariesOnDesktop", "SendServerPackage", "_dynamicCommandStore", "GW_HWNDFIRST", "PtrToStringAnsi", "get_Handle", "get_Bmp", "get_LastLogon", "2gC'Q", "BindToObject", "Control", "BalloonNotifications", "/forceInstall", "HiddenDesktopApplicationManager", "_mutex", "filePath", "SW_HIDE", "JpgCompression", "CTLCOLORDLG", "get_StandardInput", "set_Oid", "gePf8", "windowUpdateData", "k/B~I`", "<LibrariesDirectory>k__BackingField", "AuthenticodeTools", "get_PixelFormat", "get_DataMode", "<>3__audioEndpointType", "culture", "MENURBUTTONUP", "get_Count", "cursorData", "DISPLAYCONFIG_SCANLINE_ORDERING_FORCE_UINT32", "SHGFI_EXETYPE", "h3t*m", "GetInformation", "ProcessingEntriesLock", "<CheckLibraries>b__1", "DesktopProperties", "Kn%GT", "UdpLanConnection", "EnableBalloonTips", ".}|tr~d698", "fSystem.Drawing.Icon, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a", "ICONINFO", "EnableInternetOpenWith", "qn%\"&n", "LiveKeyloggerCommand", "pszUrl", "System.Collections.IEnumerator.Reset", "ScreenInfo", "entry", "Safe mode without network support", "K>wHo", "pbKeyState", "{0}.{1}", "RespawnTask", "get_RunLevel", "GetFrameDirtyRects", "PlaybackStoppedEventArgs", "set_Text", "SetVisibility", "cBCi$", "P=.Y_", "9P`2'", "Settings", "UserInteractionCommunication", "O$^'cA", "Opera Software\\Opera Stable\\Cookies", "OaYEV", "AssemblyName", "PixelOffsetMode", "Orcus.Shared.Commands.RemoteDesktop", "DataType", "CopyFromScreen", "schedulerInfo.xml", "SCANCODE", "HardwareInformation", "DIGCF_DEVICEINTERFACE", "dmPaperSize", "logins", "ToDictionary", "IconOnly", "SystemIconToMessageBoxIcon", "NetPeer", "$[yW,=", "KeyloggerBuilderProperty", "Reserved2_1", "StringExtensions", "OutputDescription", "_\"u=i", "lpThreadAttributes", "parentHwnd", "<PushRequests>b__1", "IsPrintableKey", "\"CS|(W", "FileInfo", "CodeImage", "ReadOnlyCollection`1", "set_HostName", "ProgressMessageHandler", "9MmZk", "<>9__16_0", "SkipVerification", "Clear", "TaskmanagerCommand", "<>9__44_0", "cursorInfo", "set_Message", "_activeCommandsLock", "IncludeMicrosoftApps", "u`z`U", "ReportCompressionStatus", "set_BitsPerPixel", "Safer", "L)( 9e*", "hwndOwner", "set_SendProcesses", "get_Hour", "SYSTEM\\CurrentControlSet\\Control\\CrashControl", "Maximize", "oL_ ~Fka", "System.Security", "UrlCanonicalize", "pluginAvailable", "DESKTOP_WRITEOBJECTS", "MouseActivate", "MOUSELEAVE", "DoNotActivate", "SecurityException", "set_SequenceNumber", ">\"8h=", "InvokeMethod", "command", "WH_HARDWARE", "daA\"[", ".ovcs?", "#Blob", "TaskActionType", "MK_LBUTTON", "Model", "ResourceHelper", "GetHdc", "System.Collections.Generic.IEnumerable<Orcus.Shared.Commands.Password.RecoveredPassword>.GetEnumerator", "=xE)q", "<Key>k__BackingField", "YFKIf ", "'TH{H", "BackBufferWidth", "Windows 8", "<.ctor>b__13_32", "OP7]`", "~/^~9e>", "hWndChild", "SharpDX", "IProperty", "ApplicationSettingsBase", "DISPLAYCONFIG_ROTATION_ROTATE90", "rFiQ5m#", "R,/g2", "GetCurrent", "encrypted_value", "<Process>k__BackingField", "GetHostName", "Integer", "XBUTTON1", "AsyncReceive", "DataFolderBuilderProperty", "Invoke", "_lastCursorHandle", "modeInfoIdx", "RunningOnVista", "set_Is64BitProcess", "RemoveClipboardFormatListener", "set_AvailableResolutions", "get_Picker", "IPInterfaceProperties", "displayMode", "m(77l", "cursorStreamCodec", "TranslateTransform", "ShowUI", "_cursorStreamCodec", "get_Major", "SMTO_NOTIMEOUTIFNOTHUNG", "<GetOperatingSystemInformation>b__1", "*8?SQ", "Z>r,@", "GetAllBuilderPropertyTypes", "TKJ%G", "VoiceChatDataInfo", "libraryName", "dwRop", "remove_StringDown", "?D~Fv", "doRAqn\\", "m_disposed", "*.nfo", "ArgumentOutOfRangeException", "remove_FileTransferCompleted", "get_Flags", "get_YourName", "DeviceKey", "ynLSJ", "<>c__DisplayClass4_4", "SendClipboardUpdate", "set_RestorePointType", "<GetPasswords>d__0", "COPYDATA", "/X}c!", "hwndActive", "set_IsCsvData", "LockScreen", "Resource", "PushEvent", "wallpaper.bmp", "PENWINLAST", "=E~,HR", "method", ";'Dy)<", "NoObject", "<.ctor>b__13_3", "UIntPtr", "Notify", "DISPLAYCONFIG_SCALING_CUSTOM", "StateChangeAction", "WindowsCustomizerCommunication", "DISPLAYCONFIG_SCANLINE_ORDERING_INTERLACED_LOWERFIELDFIRST", "_devinfoData", "set_Attributes", "/b<8 ", "ExecutablePath", "get_Application", "get_HideFile", "get_CanonicalName", "SegmentFrames", "get_Repetition", "LBUTTONDOWN", "iconInfo", "AccessDenied", "tj>cQ", "set_IsBackground", "<ProcessCommand>b__0_0", "4%DN4", "FolderView", "<SendInformation>b__1_0", "B@eap", "L2jS_", "_screenCaptureService", "Socks5ProxyClient", "get_MainModule", "System.Xml.dll", "<GetOperatingSystemInformation>b__3", "n7o=o", "item_type", "set_AsyncOperation", "IList`1", "_upTime", "mciSendString", "Orcus.Shared.Core", "ReadUInt32", "<DrawWindow>b__0", "`$Op8G0", "CancelAsync", " </startup>", "Program", "Fwbu7", "set_ApplicationName", "PluginResourceInfo", "PF0dX", "CommandLine", "MD5CryptoServiceProvider", "FromClientPackage", "z-?Z`", "SPDRP_DEVICEDESC", "GetDeviceFriendlyName", "6N^B(-\"", "WindowsDriversCommand", "MapFlags", " private static void Main()", "iy|fg", "get_Year", "disposing", "LASTINPUTINFO", "RunningOnXP", "=6ylz", "<childHwnd>5__1", "Deserialize", "user-agent", "ApplyWindowInformation", "dwDataLen", "FileUtilities", "SHGFI_ICON", "FileName", "UnverifiableCodeAttribute", "<ActiveCommands>k__BackingField", "CurrentConfig", "Orcus.Plugins.IPathInformation.LibrariesDirectory", "SetOutputToDefaultAudioDevice", "_screenHelper", "]r.7:", "WriteableBufferingSource", "NewDeviceWizardSelect", "GetProperty", "SELECT * FROM Win32_VideoController", "<|$l/", "4efuS", "<ExtractArchive>b__2", "displayName", "f#mv_ ", "EthernetAdapter", "LivePerformanceCommunication", "get_EntryName", "<>4__this", "packageCompression", "Orcus.Commands.Passwords", "StaticCommands", "GETDLGCODE", "Orcus.Commands.WindowsCustomizer.IWindowsPropertyInfo.Value", "<.ctor>b__9_0", "GetMacAddress", "SHGFI_SMALLICON", "PALETTECHANGED", "DisablePagingExecutive", "ScreenExtensions", "Timer", "tvl$;", "Execute", "localAddress", "System.dll", "get_Bitrate", "pszCanonicalized", "`~/Ri", "CommandId", "<>c__DisplayClass23_1", "requiredTypes", "<GetHardwareInformation>b__7", "<GetFormattedKeyValues>b__4_1", ",ZVXU*i", "CommandSelector", "3d; Kv", "SPDRP_SECURITY", "QUERYDRAGICON", " language=\"*\"", "ho%f>8", "<SetMemoryInformation>b__1_0", "SPDRP_DRIVER", "ReleaseFrame", "<Initialize>g__CheckPassword7_4", "<ConnectionId>k__BackingField", "add_Failed", "NeS*=", "set_IsDirectory", "IWindowsPropertyInfo", "PjuFR(", "get_ResourceManager", "Cannot pack directory without tar/zip", "FileExplorerCommunication", "get_EndOfStream", "clipboardData", "get_UserIdentity", "OrderByDescending", "2V160v3", "ToBase64String", "CreateOffscreenPlain", "Dictionary`2", "AssemblyDescriptionAttribute", "*.PotentialCommand", "Unknow database format", "pointer", "set_OpenWithProgramPath", "WwH?0", "%S*]w", "add_DataAvailable", "label4", "CompilerParameters", "remove_DataAvailable", "!`J\\k", "DebuggingModes", "<.ctor>b__22", "IButtonControl", "System.Collections", "_*\"lk", "HBb/f", "ktsHj", "NG*]P", "OpenDesktop", "AudioCommunication", "<IsEnabled>k__BackingField", "ServerApiVersion", "UARex[6", "lrh>.n5", "KnownFolderIds", "$|]* G*9zHw", "ProcessingEntriesChanged", "7%(Af", "/keepAlive", "/,/K/t/", "Mouse", "IgnoreBaseClass", "!-c!Yf", "set_AudioEndpointType", "SetAttributes", "<>9__4", "StringDown", "passwordList", "GetPluginSettings", "SetKeyboardLayout", "<GetWindowUpdate>b__2", "DeflateStream", "WaitTimeout", "processHandle", "get_OsName", "FileHelper", "MENUCOMMAND", "Cookies", "EthernetAdapterData", "Data1", "ManagementObject", "1MD\"p", ".ctor", "Loadables", "POINTAPI", "APPCOMMAND", ";SvTQ", "V-Wl]", "<Dispose>b__4_0", "Attach", "VideoProcessor", "o.tSl", "s\\Ek+!%4", "AllAccess", "<.ctor>b__13_17", "B9:*M", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_DVI", "connectionProtocol", "Tiled", "SetWinEventHook", "BootMode", "Numerator", "TestStun", "InvokeMember", "get_VersionString", "cmd.exe", "CLIPBOARDUPDATE", "YNkJ]", "get_ResultCode", "explorer.exe", "SwitchTo", "ToMono", "VarFileInfo", "remotePort3", "Vi>!o", "g/)/:e/", "set_Handle", "PY6|<R", "C]vk[", "<>c__DisplayClass1_1", "khjt]-", "fdwRevocationChecks", "get_AdministrationConnections", "set_RegistryHive", "PATPAINT", "set_RedirectStandardError", "hSyncFreq", "\"93SHty", "`.aqa", "ProcessExtensions", "ActivityType", "ICSharpCode.SharpZipLib.Zip.Compression.Streams", "}65|>", "set_Mode", "System.Runtime.ConstrainedExecution", "C0|BM", "tokenInfoClass", "set_DarkTheme", "TransformFinalBlock", "Ue;jq", "TD?jU", "|@PjHK-D", "RegisterRespawnTask", "get_DesktopName", "<entry>5__1", "i7X:?", "fullname", "Win32_CacheMemory", "iDevNum", " {", "SetEthernetInformation", "System.Linq", "GW_CHILD", "SQLite format 3", "GmS#4", "_pathInformation", "DnWxoS`", "HashAlgorithm", "MAPVK_VK_TO_CHAR", "7j1s.E", ",Hwd,fn", "<Current>k__BackingField", "QA0;>", "yAyby", "responseType", "set_Y", "orientation", "executableFileName", "EVENT_OBJECT_NAMECHANGE", "set_DurationStopEventInfos", "DoMouseClick", "EP`uUQM", "_uploadService", "get_Id", "status", "ToDecimal", "ParentProcessId", "-U<{O", "QDC_ONLY_ACTIVE_PATHS", "InfluenceStartup", "CRYPT_VERIFYCONTEXT", "<GetBiosInformation>b__2", "<GetComputerDirectoryEntries>b__1_2", "xFqkkV", "|rsKe", "9<WVL", "vE OEw$", "Orcus.Shared.Commands.UserInteraction", "yP(!;", "isChar", "set_EventType", "set_ProtocolName", "InitializeTcpLanConnection", "GetIPProperties", "NCHITTEST", "MaxClockSpeed", "Focus", "ToSingle", "]x3das", "portableLibrary", "tokeInfoLength", "Decimal", "<>c__DisplayClass12_0", "get_StaticCommands", "UDP_TABLE_OWNER_PID", "ExceptionUtilities", "SecurityIdentifier", "TotalPhysicalMemory", "U9%Y5", "SystemTime", "ipVersion", "ConvertStringSidToSid", "set_TextRenderingHint", "@'^|d5q", "get_DisplayWindowsVersion", "1V1V360:", "get_ClearPageFile", "_isRegistered", "IEnumerable`1", "MessageBoxButtons", "*'iZ5G", "get_PrimaryScreen", "RegistryView", "NameValueCollection", "plugins", "stopwatch", "Ml80G", "GetBitmapFromHBitmap", "DisplayFrequency", "DoDesktopAction", "SetupProperty", "ResetAllRotations", "<SendLock>k__BackingField", "GetInstances", "Cursor", "SuppressFinalize", "RXDU>", "Blackcomb, Vienna", "Initialize", "<>c__DisplayClass21_0", "reverseProxyEventArgs", "_deskDupl", "AllowMultipleThreads", "_unsafeStreamCodecLock", "Orcus.Commands.RemoteDesktop.Capture", "CreateShortcut", "yD=Mq", "<LoadPlugin>b__23_0", "<ExecuteActiveCommand>b__0", "dmPrintQuality", "^[^\\/]+?(\\.... |\\z)", "hWndInsertAfter", "SIGDN", "?$0M7", ",w3]<", "3->w0", "{}Yfu", "INPUTLANGCHANGEREQUEST", "ConvertFromOrcusValueKind", "forcePush", "set_IsAdministrator", "$43826d1e-e718-42ee-bc55-a1e261c37bfe", "DataRectangle", "EnumerateSubKeys", "u\"=Iq", "#L&.m", "defaultValue", "F\\.^2Er", "}T{;s", "WM_RBUTTONDOWN", "remove_KeyDown", "encryptedPassword", "clientPluginIds", "set_GenerateInMemory", "_dbBytes", "GetValueSafe", "SoundInSourceOnDataAvailable", "EnableMtcUvc", "AddRegistryKeyValue", "Properties", "set_AeroShake", "K~aar", "Requested Key Log", "<ApplicationPath>k__BackingField", "<CleanupLibraries>b__0", "hQ}N;?", ".cctor", "DeleteUrl", "DesktopWallpaper", "timeout", "TaM(~7", "<#-Hg", "<Path>k__BackingField", "ValidateClassDrivers", "Fields", "ComVisibleAttribute", "picker", "AddUrl", "Starksoft.Aspen.Proxy", "Je7'i", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_HD15", "System.CodeDom.Compiler", "<.ctor>b__13_21", "serverPackageType", "pixelFormat", "ullTotalVirtual", ">b~$HL}|j", "RemoveAutostartEntry", "ReverseProxyConnect", "dmtfDate", "Google\\Chrome\\User Data\\Default\\Login Data", "PushRequests", "set_DriverSigner", "CopyTo", "_disconnectIsSend", "!&=U\\", "<>9__3_7", "dwThreadId", "_fileLock", "DropAndExecuteCommand", "ReadTableFromOffset", "q=z&C", "fIcon", "set_SelectionStart", "IntPtr", "HCZi ", ".K$W/", "WindowsPropertyInfo`1", "scanCode", "set_StackTrace", "MAKELPARAM", "fileExplorerEntry", "ProtectedData", "destination", "ILC_COLORDDB", "get_Gender", "get_CurrentThread", "TextToSpeechPackage", "get_ProxyType", " </security>", "SHELLDLL_DefViewParent", "Ll:c|", "ExtractZip", "get_IsActive", "SHGFI_PIDL", "localPort2", "WH_KEYBOARD_LL", "ResolveAssembly", ".(+e(", "HashValueType", "<>9__0_5", "Orcus.Plugins.IPathInformation.get_StaticCommandPluginsDirectory", "k%:}}S", "Command", "Rotate", "set_ChannelIndex", "DISPLAYCONFIG_DEVICE_INFO_GET_TARGET_NAME", "failedResult", "triggerSingleBlockRead", "<CleanupLibraries>b__9_2", "_screenWaitEvent", "WorkingSetSize", "renderInfo", "WriteSpecialKey", "v,\\^7w", "dmPosition", "ButtonBase", "FileTransferInfo", "Milliseconds", "RotateScreenshotScreenByScreen", "ClipboardNotificationOnClipboardUpdate", "ManagementClass", "HSHELL_LANGUAGE", "<CompressionMode>k__BackingField", "WoW6432", "FromBase64String", "HashParameters", "WS_POPUPWINDOW", "get_IsWarning", "MENUGETOBJECT", "~*(ti", "$1:$2:$3:$4:$5:$6", "Match", "moz_cookies", "ActiveConnectionsCommand", "<ExecuteCommand>b__1", "_binaryWriter", "set_ProcessName", "P1Mxy", "set_WallpaperStyle", "filename", "<GetUdpConnections>b__4_0", "GetDriversFilePath", "SHCreateItemFromParsingName", "(u%wy", "Orcus.Commands.Passwords.Applications.CoreFTP", "nextId", "get_CompressionLevel", "I:qnS", "Thunderbird", "Length", "G3bfd[", "get_Delay", "Regex", "registryKey", ":^B&@", "WM_LBUTTONUP", "tg!sN", "Select * from Win32_PnPEntity", "FileTransferTempDirectory", ".;(*iq)h", "set_ClientConfig", "get_PotentialCommandsDirectory", "]uoGT|@", "HTRIGHT", "_is64BitProcess", "P(%n:", "<ProcessCommand>b__5_1", "entryName", "$bcc18b79-ba16-442f-80c4-8a59c30c463b", "set_PasswordList", "CreateEntryFromFile", "<.ctor>b__6_0", "System.Timers", "<Main>b__8_1", "SIGNATURE", "GetFileSystemInfos", "SoundInSource", "ReverseProxyStatusUpdatedEventArgs", "r=+W|", "0~o T", "Orcus.StaticCommands.Client", "SecretId2", "Overwrite", "set_SeparateExplorerProcess", "get_VoiceName", "SDLU1U", "NativeMethods", "[{0} {1}]: {2}", "get_CreationDate", "WTSSESSION_CHANGE", "csvFile", "set_ActionCenter", "3V160", "ERROR_SUCCESS", "CDS_UPDATEREGISTRY", "DescbcDecryptorByte", "get_ProcessingEntry", "get_ConnectEnvironment", "lpFileSizeHigh", "sts_{0}", "CCHFORMNAME", "HandleOnConnect", "set_StandardOutputEncoding", "writer", "set_Application", "GetDesktopWindow", "pInfoStruct", "URL_ESCAPE_SPACES_ONLY", "R{wqn", "get_CarriageReturnAndLineFeedReplacement", "MemberExpression", "StateChange", "Sequence", "nXSrc", "WSsco", "SendData", "GetCoreInformation", "^Cspb", "CompareTo", "GETOBJECT", "WYY9W", "WK+vD", "EnumUrls", "SetProcessorInformation", "KernelPaging", "VideoModeDescription", "n1K'4", "get_Match", "get_Source", "RevocationCheckChain", "SWk/]", "PROV_RSA_FULL", "DebuggerNonUserCodeAttribute", "2qfq\\", "set_MinimizeBox", "Multiply", "HWND_BOTTOM", "hashValue", "Gx72O", "<FileTransferTempDirectory>k__BackingField", "HARDWARE\\DESCRIPTION\\System\\CentralProcessor\\0", "gdi32.dll", "DRAWITEM", "NotificationBalloons", "<Version>k__BackingField", "EnumerateDirectories", "#tv|/l", "set_DriverName", "<DecompressionMode>k__BackingField", "BBmRq ", "set_Group", "URTKq", "DtpProcedure", "WS_MINIMIZE", "fileToUpload", "set_ClosedProcesses", "8QK$*b.", "GetLastWin32Error", " <!--", "Stretched", "set_SpecialFolderType", " <application>", "set_Category", "Command could not be created", "ProxyServer", "pluginHash", "Mozilla Firefox", " <!-- UAC Manifest Options", "Flags", "System.Net.Security", "<>9__9", "DeviceManagerCommunication", "m_desktop", "<.ctor>b__13_18", "<LocalPort>k__BackingField", "nullCache", "StreamUtils", "cancelAction", "YResolution", "add_SendMessage", "<assembly manifestVersion=\"1.0\" xmlns=\"urn:schemas-microsoft-com:asm.v1\">", "GetBool", "RedirectPackage", "fileName", "FrameChanged", "TryGetValue", " Process.EnterDebugMode();", "<Sessions>k__BackingField", " If you want to change the Windows User Account Control level replace the ", "OutOfMemory", "<.ctor>b__13_11", "namespace BlueScreenTrigger", "WriteAllBytes", "GetActiveCommandIds", "ReleaseId", "Output", "localPort", "set_MemorySpeed", "CDS_GLOBAL", "@N%<zrgA", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_MIRACAST", "FileVersionInfo", "remove_ProcessingEntriesChanged", "{D2{P;", "loO<k", "\\hH4OS", "2gE<t", "FILE_ATTRIBUTRE_NORMAL", "Authenticate", "3_u\"O", "FinishUpload", "get_ChannelIndex", "MAPVK_VK_TO_VSC_EX", "ProcessorTypeToString", "get_LocalPort", "CpuAccessFlags", "Orcus.Utilities.KeyLogger", "TakeScreenshot", "<.ctor>b__27", "MOUSEFIRST", ")a*2+M+k+", "get_BigEndianUnicode", "EndsWith", "AdministrationConnections", "GetChildWindows", "WH_GETMESSAGE", "ipEndPoint", "h(eW,", "T'EI!", "<.ctor>b__39", "{0}{1}{0}{2}", "WindowsInput", "HTREE\\ROOT\\0", "FileSystemInfo", ".(k,\"U_Za", "%`}IB", "KEYBOARD", "loyuk?u", "{00AAC56B-CD44-11d0-8CC2-00C04FC295EE}", "Socket", "UninstallProgramsCommunication", "ExecutionEvent", "md5Hash", "set_WindowStyle", "get_Millisecond", "ApplicationContext", "ICollection`1", "CreateSubKey", "SA`YY", "msvcrt.dll", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_UDI_EMBEDDED", "DesktopBounds", "W&X{X", "Translation", "hbmColor", "set_CreateNoWindow", "J^(!>", "TCP_TABLE_OWNER_PID_LISTENER", "CREATE", "get_Ticks", "VBCodeProvider", "STATURL_QUERYFLAG_NOURL", ",g<'SW", "*qX`YG", "XmlSerializer", "SC_TASKLIST", "Orcus is a Remote Administration Tool for Windows. It allows the administrator to make changes to the system remotely. You should only install this client from sources you trust.", "Ok?A5", "UdpConnectionInformation", "WindowManagerCommunication", "GetShellWindow", "Orcus.Shared.Commands.UninstallPrograms", "_currentDesktop", "GetThumbnail", "set_IsInterminate", "<>c__DisplayClass22_1", "RuntimeMethodHandle", ";]Rfo", "GetRootOwner", "Orcus.Commands.WindowsDrivers", "Expression", "GetDesktops", "set_Threads", "Level", "VTPP@T", "7E9FB0D3-919F-4307-AB2E-9B1860310C93", "kg*s'P", ".Fgcm", "WaitOne", "Remove", "8/(14`", "@S<)E", "DoNotRedraw", "<ProcessCommand>b__11_1", "OnKeyActionFurtherProcessing2", "SELECT * FROM Win32_Process", "/(,{9>", "{\"zPO", "'fV@(", "Orientations", "get_StartInfo", "Google Chrome", "xzh\\AG2", "_fileStream", "GetValue`1", "get_IsReady", "Y.-G}H", "masterPassword", "get_Controls", "_staturl", "astable_name", "scan0", "ObjectGetOptions", "set_DriverInfName", "cE9'%c\"", "set_DirectoryType", "GetProcessesByName", "SslPolicyErrors", "_tcpClient", "CreateFolder", "<UploadProcess>k__BackingField", "dmSize", "_deadKeys", "<CreateArchive>b__10", "ChatSettings", "CommandParameter", "MessageBoxIcon", "sCqnC", "_encoding", "<>9__10_1", "DeleteObject", "NetworkInterfaceType", "SPDRP_BUSNUMBER", "HSHELL_WINDOWACTIVATED", "I'8\\X", "RemoveFromAutostart", "_systemPageSize", "SetResolution", "GetAutostartProgramsFromRegistryKey", "EQFyF", "poszFilter", "CommandFailed", "lib_{0}", "_connections", "Pidgin", "ToString", "Orcus.Shared.DynamicCommands.ExecutionEvents", "DrawWindow", "VMV]V", "SysListView32", "set_Label", "hFhdhph", ":Qxx@w<>", "InstallDevice", "get_Threads", "NtQueryInformationProcess", "@ayV^", "get_Exists", "e2\\Zn", "InitializeStreamingComponents", "hWVTStateData", "FriendlyDocName", "33'wNN0", "set_FriendlyName", "AddRange", "ImageClipboardData", "Orcus.exe", "Array", "SYSTEM_INFO", "user32.dll", "2{mX7", "System.ComponentModel", "process", "CloseHandle", "_$jD^", "EventLog", "ToArray", "<>9__0_0", "g{@~pv'0Y", "<IsClosed>k__BackingField", "set_MaxBufferSize", "HSHELL_ACTIVATESHELLWINDOW", "elapsedEventArgs", "_screenCaptureServices", "Screen", "DayOfWeek", "notepad.exe", "set_ShowIcon", "<>7__wrap1", "ResourceOptionFlags", "fSystem.Drawing.Icon, System.Drawing, Version=2.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3aBj", "nIDDlgItem", "Would you like to install this software?", "<Id>k__BackingField", "LogicalDrive", "_is64BitOperatingSystem", "GetBytes", "threadId", "bSwap", "EnumerateDevices", "set_DriverDescription", "Display", "#GUID", "Not connected", "SMTO_BLOCK", "MBUTTONDOWN", "+bz3\"", "<SetProcessorInformation>b__2_0", "VirtualKeyCode", "<>9__10_4", "N74tzU", "OpenRead", "ShowMessage", "TargetServer", "SHGFI_USEFILEATTRIBUTES", "lpwTransKey", "Orcus.Plugins.IPathInformation.get_PluginsDirectory", "RBUTTONDBLCLK", "ConvertToState", "WHITENESS", "dmTTOption", "pvInfo", "STUN_NetType", "<>9__7_2", "PaperSize", "dmPelsWidth", "ProcessingEntryAction", "timesUsed", ",i!X(", "CodeCursor", ",\"U2S<", " <compatibility xmlns=\"urn:schemas-microsoft-com:compatibility.v1\">", "DISPLAYCONFIG_ROTATION_IDENTITY", "get_CommandCollection", "<>9__13_1", "L[`S{|", "StopExecution", "SHGFI_ICONLOCATION", "CreateDisabledSubKey", "ENTERIDLE", "WrapNonExceptionThrows", "Threshold", "bInheritHandles", "ResultDescriptor", "q'4Oi", "hFyG!", "INPUT", "Manufacturer", "connectorInstance", " }", "@q]Ot", "get_ImageQuality", "remove_FileTransferAccepted", "GetManifestResourceStream", "CopyIcon", "_client", "Win32ErrorCanceled", "title", "g^?f>g", "ResumeThread", "advapi32", "get_AvailableCaptureTypes", "`LE+C", "Orcus.Commands.Passwords.Applications.WinSCP", "_uninstallPaths", "set_HasSubFolder", "<PushRequests>b__2", "CPL_LAUNCH", "CompilerErrorCollection", "AssocF", "&kW}l", "xk4*X", "_commandSuceeded", "STATURL_QUERYFLAG_ISCACHED", "V*YHRy", "XBUTTONDBLCLK", "rQ)lbv", "6CV;w", "encryptedString", "resourceName", "TotalMetadataBufferSize", "I0k5e", "pStringSid", "ArrayList", "set_Cores", "iphlpapi.dll", "op_Equality", "yY%\\x", "valueString", "ReconnectDelayProperty", "o>~b]", "get_Settings", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_SDTVDONGLE", "_client_Disconnected", "NoCompression", "DataMode", "Orcus.Commands.Passwords.Applications.Mozilla", "xMT{IS.", " -->", "ExtraInfo", "set_ConnectionType", " processorArchitecture=\"*\"", "u7e(D%R", "M8?UkR", "-K9nv", "ICSharpCode.SharpZipLib.Core", "SingleBlockRead", "<LoadPlugins>b__22_3", "%~wu=4", "RegistryCommunication", "<Initialize>b__7_1", "*0(<[", "SETTINGCHANGE", "_keyboardHookHandle", "QueueUserWorkItem", "RestoreAllScreens", "ProcessListChangelog", "SetLevel", "get_BitmapData", "<>9__10_3", "costura.starksoft.aspen.dll.zip", "get_Commands", "BeginReceive", "RegexOptions", "%BKeO", "set_StopAtDurationEnd", "In,)_", "<Type>k__BackingField", "<>9__13_11", "_connectionInfo", "succeeded", "System.Collections.Generic.IEnumerator<System.String>.Current", "79D|9", "set_ReadOnly", "8jbQG", "en-US", "Supplied file must be a .LNK file", "costura.microsoft.win32.taskscheduler.dll.zip", "Shutdown plugin\"", "Subtract", "CompileAssemblyFromSource", "SC_MONITORPOWER", "FromArgb", "qWunn", "_filePushRequests", ";,&wp @W", "3DO9{", "MERGECOPY", "ServerPackage", "set_RuntimeVersion", ".-Qq2", "?&\\OK", "WCF_PAINTMETHOD_PAINT", "FormStartPosition", "monitorDevicePath", "ABSOLUTE", "_notEncodedBuffer", "System.Security.Cryptography.X509Certificates", "PixelFormat", "MemberInfo", "/Bj90X", "soundOut", "SoK~Q", "<ShowWindow>b__1", "CreateDisabledFolder", ",T[(7O", "Substring", "Invalid code", "SendIput", "<PotentialCommandsDirectory>k__BackingField", "IME_CONTROL", "u8Cqt", "=<d9|b", "r9Y!B", "set_DriverFriendlyName", "j!8hnU", "DDECommand", "IsWindows8OrNewer", "_proxyClients", "number", "HWND_TOPMOST", "set_LogicalDrives", "<GetPasswords>b__1", "set_RootDirectories", "WWk?]", "Dispose", "remoteAddr", "DoNotChangeOwnerZOrder", "PowerMessageWake", "set_VideoProcessor", "Costura", "ReturnValue", "_dateTime", "OpenInput", "RemoteDesktopCommunication", "WaveFormat", "G}LY#", "AddStoredCommand", "connectionInitializer", "DataProtectionScope", "add_UnhandledException", "dwExtraInfo", "G/xx&", "Wcyg[", "SwitchDesktop", "8Km3r", "IImageCompression", "MDISETMENU", "False", "DecodeProductKey", "get_RunningOnWin10", "4yUR^", "ThumbnailOptions", "-K\\BL", "IEnumerable", "N9sfvf", "/[nir^", "set_Plugins", "Could not determine associated string", "TcpConnection", "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\MobilityCenter", "set_Padding", "Encode", "get_Item", "set_DisplayWindowsVersion", "DarkTheme", "root_num", "ByteArrayToStructure", "<>m__Finally3", "bad ret on check ", "<GetBiosInformation>b__3", "writeable", "<LoadPlugins>b__22_4", " 1.85 (Hash, version 2, native byte-order)", "(h+!N{-h", "{645FF040-5081-101B-9F08-00AA002F954E}", "ICSharpCode.SharpZipLib.Zip", "systemrestore", "NotepadHelper", "GetAudioDevices", "Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\MyComputer\\NameSpace", "dmDisplayFlags", "displayNumber", "]1SKo ", "SetValue", "Height", "(U)|)", "MessageBox", "DirectSoundDevice", "MemoryDevices", "%b#Z\"z", "Orcus", "CryptoStream", "Objects", "LocalPort", "SOFTWARE\\Microsoft\\PCHealth\\ErrorReporting", "RunningOnXPOrGreater", "set_ReplaceCarriageReturnsAndLineFeedsFromFieldValues", "&)'d(p(", "QUERYNEWPALETTE", "documents.library-ms", "ApplicationPath", "IndexOutOfRangeException", "<SendProcesses>k__BackingField", "pictures.library-ms", "add_KeyDown", "CreateInstance", "WS_OVERLAPPED", "get_LastWriteTime", "FileNotFoundException", "There is already the maximum number of applications using the Desktop Duplication API running, please close one of the applications and try again.", "ReadByte", "ExecuteOptions", "wProcessorRevision", "ProcessThread", "GetDirectoriesFast", "set_IconData", "WindowArrangementActive", "MDIDESTROY", "| TDX5w", "<CheckLibraries>b__11_3", "get_Cancelled", "Orcus.Shared.Commands.HVNC", "set_Title", "8Q{64", "Orcus.Plugins.IClientOperator.get_DatabaseConnection", "Empty", "MEMORYSTATUSEX", "hMGk0", "jO7ziC", "AddressFamily", "Stream", "get_Location", "PackageReceived", "<>c__DisplayClass7_0", "set_ProxyPort", "_aXRH", "<AsyncOperation>k__BackingField", "a;h9k}", "MessageReceived", "czo'r", "set_ProcessMemory", "LambdaExpression", "d63#?'#", "CmdProcess_OutputDataReceived", "get_Frame", " <requestedExecutionLevel level=\"asInvoker\" uiAccess=\"false\" />", "_streamWriter", "StartupManagerCommand", "RuntimeCompatibilityAttribute", "/8Ap\"o", "get_Is64BitProcess", "ToInt32", "dmDeviceName", "dataPath", "Thunderbird\\Profiles", "offset", "get_RegistryValue", "<ProcessCommand>b__5", "desktop.ini", "System.Diagnostics", "InstallLocation", "UninstallableProgram", "DirectoryTypeEnum", "SetRunProgramAsAdminFlagBuilderProperty", "dwLength", "NetNamedPipeBinding", "{0}, {1}", "WCF_MOUSE_AUTOCAPTURE", "_waiter", "ReadUInt16", "get_HasValue", "get_EnableWinKeys", "<>9__14_0", "Yandex", ",e1RN", "RemotePort", "B_ChC", "SRCERASE", "WINDOWPOSCHANGING", "HANDHELDLAST", "get_Keys", "<GetChildWindows>d__1", "RegistryValuesPackage", "JDownloader v2.0\\cfg\\org.jdownloader.settings.AccountSettings.accounts.ejs", "<.ctor>b__13_2", "Delegate", "Reserved2", "ClassGuid", "get_Right", "SHGFI_SYSICONINDEX", "SetCursorPos", "dwmsEventTime", "set_MaxBufferPoolSize", "_requiredIdleTime", "Compare", "ConnectionId", "get_AddressPreferredLifetime", "set_MainWindowHandle", "PerformanceCounter", "RegistrySubKey", "EVENT_SYSTEM_FOREGROUND", "GetWindowThreadProcessId", "_windowPrintTypes", "TCP_TABLE_OWNER_MODULE_LISTENER", "nK<.*", "add_StringUp", "IScreenCaptureService", "keybd_event", "isConnected", "`WhyMc", "GetMethod", "set_HardwareInformation", "ServiceConnection", "Button", "5rI z", "_sendCounters", "<>7__wrap2", "SendMessageW", "hStdError", "<>9__1_1", "color", "RemoveEntries", "FrameSize", "VideoCapabilities", "Windows10", "AudioCommand", "InitializeUdpPunchHolingConnection", "<GetHardwareInformation>b__5", "SYSDEADCHAR", "PresentParameters", "WinInput.exe", "DISPLAYCONFIG_OUTPUT_TECHNOLOGY_OTHER", "NetBuffer", "set_EntryLocation", "GetDrives", "set_Verb", "get_Category", "TextChatForm", "_Total", "IsConnected", "r<Dxl", "DELETEITEM", "Round", "GetPhysicalAddress", "propertyRegDataType", "GetExtension", "scaling", "SHOWWINDOW", "WS_VISIBLE", "M<US*", "<>c__DisplayClass3_1", "ASKCBFORMATNAME", "_padlock", "CSCore.DirectSound", "Synchronized", "MapVirtualKey", "set_MobilityCenter", "_index", "<>9__10_0", "Padding", "Brush", "imageres.dll", "AeroShake", "DeferErase", "<>3__mmDeviceCollection", "F/SE;", "DesktopProc", "<PluginsDirectory>k__BackingField", "DecryptString", " <trustInfo xmlns=\"urn:schemas-microsoft-com:asm.v2\">", "get_Identifier", "2848bK", "LibrariesDirectory", "FeedbackFactoryExtensions", "GetWindowUpdate", "ShowMinimized", "get_ThreadState", "S6*9!gIU", "SendPermissionDenied", "ToolBase", "Ji] A", "%h#/+C", "<>9__11_3", "_buffer", "get_WorkingArea", "costura.orcus.plugins.dll.zip", "Collate", "S6r-:4R", "set_RedirectStandardOutput", "set_Value", "Scope", "MDINEXT", "ExecutePotentialCommandDelegate", "get_OverwriteTryConnect", "Cf0f0~", "GCHandleType", "Speed", "NCPAINT", "!>\"Upd", "AO1XH", "GetHardwareInformation", "set_Objects", "PortableLibraryNameAttribute", "set_IsClosed", "TJFlags", "ClearPageFile", "wI1i 8 ", "d6cMF\"ak6", "UnescapeDataString", "!;3Z:v", "FileStream", "set_AcceptsReturn", "record_header_field", "f`p=:z", "ResponseType", "System.Collections.Generic.IEnumerator<Orcus.Commands.DeviceManager.HardwareHelper.TemporaryDeviceInfo>.Current", "PowerPC", "3Y3&5", "set_MonikerString", "HGlobal", "CommandCollection", "Change", "Boolean", "szTypeName", "Orcus.Shared.Settings", "<ProcessCommand>b__1", "GetFrontBufferData", "MDICREATE", "_keyboardHook", "CreateDevice", "VoiceGender", "dmBitsPerPel", "_isRunning", "VistaStartMenuCaption", "mUM>62a", "CompilerError", "ClientTagBuilderProperty", "CurrentSettings", "SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall", "ShortcutInfo", " to opt in. Windows Forms applications targeting .NET Framework 4.6 that opt into this setting, should ", "DitherType", ";2h?R", "ICMMethod", "get_CompiledAssembly", "get_Bottom", "set_State", "GQXFP", "Lambda", "<KeepAlive>b__8_1", "userName", "screenNumber", "datetime", "Process is null", "[>]Tz", "add_ProgressMessageEvent", "AuthenticationException", "\\(W+%r", "GetParent", "<HDevInfo>k__BackingField", "Wow6464", "Description", "get_FileStream", "InternetExplorer", "0e`g\"", "<StoredCommands>k__BackingField", "add_SessionEnding", "TryAddPotentialCommand", "~_vrk", "ReleaseDate", " 'q7;", "get_Description", "GetPath", "get_ByteCount", "ForceMinimize", "DuplicateOutput", "HANDHELDFIRST", ",j6_'", "set_AutoScaleMode", "mscoree.dll", "INITMENUPOPUP", "DISPLAYCONFIG_ROTATION_FORCE_UINT32", "URL_UNESCAPE", "IsNullOrWhiteSpace", "CS$<>8__locals2", "g{WP(", "Shlwapi.dll", "CreateZip", "_lockObject", "c=\"5iD:v`\\", "hwndCapture", "_uploadProcesses", "StaticCommandSelector", "PotentialCommand", "|%RJkX", "GetUrlHistory", "uAction", "NOTIFYFORMAT", "AddHistoryEntry", "drawCursor", "UOI_NAME", "ClientCommandsCommand", "<LoadPlugins>b__22_2", "00:00:00:00:00:00", "CAPTUREBLT", "-}+]}", "GetWindowInfo", "successResult", "_compressionType", "ullTotalPageFile", "ContainerControl", "3>/75", "callbackId", "TakeConnection", "CtS00", "RIGHTDOWN", "F7:2c!E;", "get_ServiceName", "compressionType", "InitializeSocket", "POWERBROADCAST", "dataToParse", "hwndCaret", "~\"(je", "bScan", "GetEncoding", "FunActionsCommunication", "SHGFI", "IsSubclassOf", "Orcus.StaticCommandManagement", "GETMINMAXINFO", "idProcess", "EDO RAM", "<ListLock>k__BackingField", "get_IsDataAvailable", "cbStruct", "DebuggerHiddenAttribute", " <security>", "<Match>k__BackingField", "newName", "+x,5-p-", "*mQ}{c", "00000002", "WS_MAXIMIZE", "GetNetworkInformation", "Lidgren.Network", "CreateLink", "DWMWINDOWMAXIMIZEDCHANGE", "<.ctor>b__13_43", "MERGEPAINT", "set_SmoothingMode", "3Kes=", "get_StaticCommandPluginsDirectory", "5$w?%", "set_IsReady", "7,f30'", "dmDriverVersion", "InvalidArguments", "GARYFUCKINGWASHINGTON", "zX<b*\"mW", "_executionLockObject", "GETTEXT", "AppDomain", "GetObject", "set_RegistrySubKeys", "BeginInvoke", "set_KernelPaging", "shell32.dll", "A%Ag^", "get_FileName", "LiveData", "get_ModifierKeys", "_currentChatForm", "PutNextEntry", "set_Timestamp", "EnableVisualStyles", "PlatformID", "rYzJ8", ")BZ>E", "POINTL", "PU34T", "get_Properties", "GetPathContent", "get_Lenght", "CompositingMode", "System.Web.Script.Serialization", "BZip2InputStream", "Password", "MOUSEACTIVATE", "ServicePipe", "get_UrlString", "E|!wq", "DrawImage", "set_Enabled", "CurrentBuild", "pgActionID", "WriteRecord", "AutoRebootWithLoggedOnUsers", "RAIp{", "1Z>rO", "<MessageReceived>b__0", "OgY?$l", "set_RedirectPackage", "Normal", "CSCore.SoundOut", "set_ContinueRunning", "DialogResult", "get_DefaultPropertyCollection", "MessageTextBox", "<>1__state", "builder", "FileAttributes", "qk*_s", "\"bpIeG", "NumberOfCores", "5]oU}", "Append", "MOUSEWHEEL", "<GetOperatingSystemInformation>b__4", "ufBS8}", "ConfigSpecific", "Reserved2_0", "CreateRestorePoint", "/8Xd}e", "MainForm_Load", "get_Name", "Orcus.Native.Shell", "o;S-c", "get_ManagedThreadId", "Win32_Processor", "ComObject", "<ClientConfig>k__BackingField", "X>YpY", "Orcus.CommandManagement", "set_ExplorerCheckBoxSelection", "<CreateArchive>b__4_7", "administrationId", "Clipboard", "add_ActiveWindowChanged", "set_IconBytes", "set_EntryStatus", "ProcessorInfo", "get_ItemOf", "TcpClient", "punkISFolder", "&`77a", "TCARD", "scanLineOrdering", "CheckLibraries", "guidData", "RemoteDesktopCommand", "CryptDestroyHash", "UDP_TABLE_CLASS", "WindowStyles", "MA_ACTIVATEANDEAT", "localPort1", "hostname", "g(&K4", "SET_CONTEXT", "WasapiOut", "Decompress", "DISPLAYCONFIG_SOURCE_MODE", "[V6cO", "poctNotify", "GetProcessOwner", "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", "MyComputerDirectory", "get_UploadProcess", "Orcus.Shared.Commands.TextChat", "Orcus.Commands.UserInteraction", "STUN_Result", "DeviceId", "<>9__22_4", "StructureToPtr", "<ExtractArchive>b__1", "hProcess", "AddMilliseconds", "MemoryStream", "get_BuilderProperty", "SC_NEXTWINDOW", "WebcamResolution", "The graphics mode is not supported (BADMOVE)", "?+FG'", "N3P\\P", "Binding", "WaitForInputIdle", "VCode", "LzwInputStream", "GW_ENABLEDPOPUP", "nCode", "dJcw0mzo", "ToShortTimeString", "set_Number", "tcpClient", "<AddToAutostart>b__1", "DataAvailableEventArgs", "GetAdapter1", "enumAudioEndpoint", "<>9__12_1", ")zsh?", "ArraySize", ",CzI)2sM", "sslStream", "dwPageSize", "SHGFI_DISPLAYNAME", "get_LockScreen", "TypeElementNotFound", "<>8__1", "<>3__parent", "<>9__13_13", "DisableNotificationCenter", "hTPgH", "_cscoreDataPlayer", "targetAvailable", "MaxCacheSize", " <startup>", "get_UdpConnectionInformation", "set CDAudio door closed", "CallNextHookEx", "Serialize", "lparam", "add_Closed", "TE+4l", "5u?g^", "<.ctor>b__12", "URL_ESCAPE_PERCENT", "rcClient", "InstallDate", "<>c__DisplayClass9_0", "Component", "^3qe%", "DOlI4", "ValidateDriver", "DeviceName", "UnhookWinEvent", "kR+cXr", "yIv}r<", "application", "JavaScriptSerializer", "pH6W@", "IdleExecutionEvent", "_staticCommandScheduler", "w},{|", "NoAutoRebootWithLoggedOnUsers", "set_Current", "get_AudioData", "RemoveRespawnTask", "Microsoft.Win32.SafeHandles.SafeRegistryHandle", "GETICON", "DESKTOPABSOLUTEPARSING", "AllocHGlobal", "<CreateArchive>b__5", "FinishFileUpload", "lDSR}", "CPL_LAUNCHED", "BadParam", "KEYBDINPUT", "InstallBuilderProperty", "ElementNotFound", "add_OutputDataReceived", "CDS_TEST", "Compress", "L2CacheSize", "_desktop", "get_DnsSuffix", "ConnectedLabel", "get_UseTarPacker", "][)VU", "<Loadables>k__BackingField", "Yandex\\YandexBrowser\\User Data\\Default\\Cookies", "RegistryHive", "CHANGEUISTATE", "WindowsDriversFile", "dwSecretInfoSize", "ReverseProxyEventArgs", "label1", "CLOSE", "DecryptCoreFtpPassword", "IDictionary`2", "t'qw)q", "message", "IPHostEntry", "get_AddressFamily", "NCACTIVATE", "lpbKeyState", "get_Blocking", "NOTIFY", "O!;T'&w", "Orcus.Commands.HVNC", "DesktopWallpaperRestoreInfo", "hH'HgH", "ICSharpCode.SharpZipLib.LZW", "set_BiosInformation", "set_IsHolePunchingPossible", "Hotkey", "R?^gz$[", "regedit.exe", "tF`)O", "UDP_TABLE_OWNER_MODULE", "_unsafeStreamCodec", "GetRegistryValues", "1JIN_(", "SPDRP_CLASS", "StaticCommand", "_isDisposed", "VMW_EXECUTE_MENU", "using System.Runtime.InteropServices;", "CodeCommunication", "DESKTOP_CREATEWINDOW", "CSCore.Streams", "Orcus.Utilities.WindowsDesktop", "<>3__defaultDeviceId", "GetValueNames", "j-WNd", "9r@!h", "Autostarter", "wCreatorVersion", "<o.Yl3,sE" ], "virustotal": { "error": true, "msg": "Unable to complete connection to VirusTotal. Status code: 429" }, "selfextract": { "de4dot": { "extracted_files": [ { "name": "28f9b7ea8d92d312a66eff711ffaead453e3097d64c3287efe8ff783d1c50ec7", "path": "/opt/CAPEv2/storage/analyses/554/selfextracted/28f9b7ea8d92d312a66eff711ffaead453e3097d64c3287efe8ff783d1c50ec7", "guest_paths": [ "fa5b603c8bba925c5f7e0e0ec442b1239002cfc74a106ba38937ec85856b93d7" ], "size": 915968, "crc32": "1A49D497", "md5": "1d77c9c04fdc64ba063f4ebf0788c77c", "sha1": "f1dddde71e4dc26d254abd94abe82f55fec43934", "sha256": "28f9b7ea8d92d312a66eff711ffaead453e3097d64c3287efe8ff783d1c50ec7", "sha512": "7c70316b1cfee071337c6c4b9760c61acd1ee5de0ceca04aa4f372943e9fe53aee2a2ef18c8044ac64a6c5c63cdce229ee01725efb888f92b999659b798f8c28", "rh_hash": null, "ssdeep": "12288:6ntz8shHAVBbARbxdG1lFlWcY770RxnnaaoacM9bEFQB3n7FfqIuw69sTJ8XZH:YtiW4MZ+xnFd9g0n7FfqIu99sTMH", "type": "PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows", "yara": [ { "name": "INDICATOR_EXE_Packed_Fody", "meta": { "author": "ditekSHen", "description": "Detects executables manipulated with Fody" }, "strings": [ "ProcessedByFody" ], "addresses": { "s1": 814623 } } ], "cape_yara": [ { "name": "OrcusRAT", "meta": { "author": "ditekshen", "description": "OrcusRAT RAT payload", "cape_type": "OrcusRAT payload" }, "strings": [ "Orcus.Shared.Commands.Password.RecoveredPassword", "Orcus.Commands.DeviceManager.HardwareHelper.TemporaryDeviceInfo", "Orcus.Shared.Commands.LiveKeylogger", "Orcus.Shared.Commands.Keylogger", "Orcus.Shared.Commands.DropAndExecute", "Orcus.Commands.DropAndExecute", "Orcus.Commands.Passwords.Applications.", "Orcus.Shared.Commands.WindowManager", "Orcus.Shared.Commands.AudioVolumeControl" ], "addresses": { "s1": 810009, "s2": 810500, "s3": 790093, "s4": 790061, "s5": 767563, "s6": 767600, "s7": 815162, "s8": 810394, "s9": 810110 } } ], "clamav": [], "tlsh": "T1B815BE013BADBD06C1BE2779A7732AC907B8E9026152FB4F085151AD1D9F702BD513BB", "sha3_384": "e931e3d2bbb2691b01a1406032251efaf900ec4d88c3c531081b111009e4e6ae2067f3d3bc1b19642f0c067712d5d033", "data": null } ], "extracted_files_time": 0.5967745989910327, "password": "" } }, "cape_type_code": 0, "cape_type": "OrcusRAT payload: 32-bit executable" } }, "detections": [ { "family": "OrcusRAT", "details": [ { "Yara": "fa5b603c8bba925c5f7e0e0ec442b1239002cfc74a106ba38937ec85856b93d7" } ] } ], "CAPE": { "payloads": [], "configs": [] }, "info": { "version": "2.4-CAPE", "started": "2025-02-28 13:00:15", "ended": "2025-02-28 13:03:50", "duration": 215, "id": 554, "category": "file", "custom": "", "machine": { "id": 554, "status": "stopping", "name": "custom", "label": "win10", "platform": "windows", "manager": "KVM", "started_on": "2025-02-28 13:00:15", "shutdown_on": "2025-02-28 13:03:50" }, "package": "exe", "timeout": true, "shrike_url": null, "shrike_refer": null, "shrike_msg": null, "shrike_sid": null, "parent_id": null, "tlp": null, "parent_sample": {}, "options": {}, "source_url": null, "route": "false", "user_id": 0, "CAPE_current_commit": "f89c890143b59bdbcc9b9c8b5e15fbc5fd827afd" }, "behavior": { "processes": [ { "process_id": 2452, "process_name": "fa5b603c8bba925c5f7e.exe", "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe", "first_seen": "2025-02-28 12:00:44,769", "calls": [ { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 0 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x7ff813430000" } ], "repeated": 0, "id": 1 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff813430000", "arguments": [ { "name": "lpLibFileName", "value": "ADVAPI32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 2 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegOpenKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446130" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda867295", "parentcaller": "0x7fffda8512f1", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\Policy\\" }, { "name": "Handle", "value": "0x000001d8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegQueryInfoKeyW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446350" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e07", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001d8" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "5" }, { "name": "MaxSubKeyLength", "value": "9" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "0" }, { "name": "MaxValueNameLength", "value": "0" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegEnumKeyExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813445b40" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e78", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "Index", "value": "4" }, { "name": "Name", "value": "v4.0" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e78", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "Upgrades" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\Upgrades" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e78", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "standards" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e78", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "Servicing" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\Servicing" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda866e78", "parentcaller": "0x7fffda8672b1", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "AppPatch" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\AppPatch" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda86736d", "parentcaller": "0x7fffda8512f1", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001d8" }, { "name": "SubKey", "value": "v4.0" }, { "name": "Handle", "value": "0x000001e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda867076", "parentcaller": "0x7fffda867397", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e4" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "0" }, { "name": "MaxSubKeyLength", "value": "0" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "1" }, { "name": "MaxValueNameLength", "value": "5" }, { "name": "MaxValueLength", "value": "24" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegEnumValueW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446890" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda867124", "parentcaller": "0x7fffda867397", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "30319" }, { "name": "Data", "value": "30319-30319" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0\\30319" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegCloseKey" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8134468e0" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda8673ba", "parentcaller": "0x7fffda8512f1", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff8111537b5", "parentcaller": "0x7fffda85bd65", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9b8", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda87b667", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "RegQueryValueExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446110" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7fffda87b2aa", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffda8b2000" }, { "name": "ModuleName", "value": "MSCOREE.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9eb", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba4e", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba64", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811151bec", "parentcaller": "0x7fffda8707e1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x00890c40", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xaa5bb729" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7dfa" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81113dc3d", "parentcaller": "0x7fffda8707fa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e4" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda8675bc", "parentcaller": "0x7fffda8512f1", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9b8", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001d8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9eb", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba4e", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba64", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811151bec", "parentcaller": "0x7fffda8707e1", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x00891960", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "FirstCreateTimeLow", "value": "0xaa5bb729" }, { "name": "FirstCreateTimeHigh", "value": "0x01db7dfa" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff81113dc3d", "parentcaller": "0x7fffda8707fa", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9b8", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001d8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85b9eb", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba4e", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7fffda85ba64", "parentcaller": "0x7fffda85beca", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d8" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "2064", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 49 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7fffda86174a", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei" }, { "name": "DllBase", "value": "0x7ffffab90000" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-02-28 12:00:45,066", "thread_id": "5188", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 51 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabd3af3", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ff811120000" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabd3af3", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ff811120000" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabe3e86", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-synch-l1-2-0" }, { "name": "BaseAddress", "value": "0x7ff811120000" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabe3e86", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-fibers-l1-1-1" }, { "name": "BaseAddress", "value": "0x7ff811120000" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabe3e86", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-core-localization-l1-2-1" }, { "name": "BaseAddress", "value": "0x7ff811120000" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ADVAPI32.dll" }, { "name": "BaseAddress", "value": "0x7ff813430000" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7fffda86174a", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "BaseAddress", "value": "0x7ffffab90000" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7fffda86174a", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffffab90000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda85136d", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "RegisterShimImplCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffffab9dae0" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda851386", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "RegisterShimImplCleanupCallback" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 61 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda85139f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "SetShellShimInstance" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda8513de", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "OnShimDllMainCalled" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffffab9bf20" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda85ac86", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "_CorExeMain_RetAddr" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7fffda85acd2", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "ModuleHandle", "value": "0x7ffffab90000" }, { "name": "FunctionName", "value": "_CorExeMain" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffffab9d5f0" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff8111537b5", "parentcaller": "0x7ffffaba0aef", "category": "filesystem", "api": "NtQueryAttributesFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\MSCOREE.DLL.local" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab9214f", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001e8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab9217c", "parentcaller": "0x7ffffaba0869", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab921d9", "parentcaller": "0x7ffffaba0869", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" }, { "name": "ValueName", "value": "InstallRoot" }, { "name": "Data", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab921e9", "parentcaller": "0x7ffffaba0869", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151bec", "parentcaller": "0x7ffffaba4fb2", "category": "filesystem", "api": "FindFirstFileExW", "status": true, "return": "0x00891840", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\*" }, { "name": "FirstCreateTimeLow", "value": "0xc881410f" }, { "name": "FirstCreateTimeHigh", "value": "0x01d5acde" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00120080", "pretty_value": "FILE_READ_ATTRIBUTES|READ_CONTROL|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffaba8b2f", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81113dc3d", "parentcaller": "0x7ffffaba536d", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffaba37ff", "parentcaller": "0x7ffffab9ed5b", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffaba37ff", "parentcaller": "0x7ffffab9ed89", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "SHLWAPI.dll" }, { "name": "BaseAddress", "value": "0x7ff811db0000" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff811db0000", "arguments": [ { "name": "lpLibFileName", "value": "SHLWAPI.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabcf5a4", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "SHLWAPI.dll" }, { "name": "ModuleHandle", "value": "0x7ff811db0000" }, { "name": "FunctionName", "value": "UrlIsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811db6c30" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000003" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab923c0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab923ea", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "UseLegacyV2RuntimeActivationPolicyDefaultValue" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab9245b", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab923c0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab923ea", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "OnlyUseLatestCLR" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\OnlyUseLatestCLR" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffab9245b", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118d9c7", "parentcaller": "0x7ffffab9fe90", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001f0" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00 \\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x1e\\x0e\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811158821", "parentcaller": "0x7ff811158e40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001f4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001f0" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118c726", "parentcaller": "0x7ff81118c5fe", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001f4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "SectionOffset", "value": "0x005cec00" }, { "name": "ViewSize", "value": "0x000e2000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabbbc1a", "parentcaller": "0x7ffffab9fc9b", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 93 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab9ffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118ec83", "parentcaller": "0x7ffffab9ffeb", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "RegionSize", "value": "0x000e2000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffaba0003", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f4" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001f4" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118d9c7", "parentcaller": "0x7ffffab9fe90", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001f4" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00 \\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x1e\\x0e\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811158821", "parentcaller": "0x7ff811158e40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001f4" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118c726", "parentcaller": "0x7ff81118c5fe", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001f0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "SectionOffset", "value": "0x005cec00" }, { "name": "ViewSize", "value": "0x000e2000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabbbc1a", "parentcaller": "0x7ffffab9fc9b", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 101 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab9ffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f4" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff81118ec83", "parentcaller": "0x7ffffab9ffeb", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "RegionSize", "value": "0x000e2000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffaba0003", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 104 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb476c", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000006", "arguments": [ { "name": "Registry", "value": "0x00000000" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "Policy\\Standards" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb476c", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001ec" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Policy\\Standards" } ], "repeated": 0, "id": 106 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb4527", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001f0" }, { "name": "SubKey", "value": "v2.0.50727" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards\\v2.0.50727" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ffffabb478d", "parentcaller": "0x7ffffab9673c", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-02-28 12:00:45,081", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabc464c", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x7ff80edf0000" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabc464c", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "BaseAddress", "value": "0x7ff80edf0000" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ffffabc464c", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff80edf0000", "arguments": [ { "name": "lpLibFileName", "value": "api-ms-win-appmodel-runtime-l1-1-2.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabc467e", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ff80edf0000" }, { "name": "FunctionName", "value": "AppPolicyGetClrCompat" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80edf30a0" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabc46bd", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ff80edf0000" }, { "name": "FunctionName", "value": "GetCurrentPackageId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80edf3420" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabc46da", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ff80edf0000" }, { "name": "FunctionName", "value": "GetCurrentPackageInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80edf3430" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabc46f3", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "ModuleHandle", "value": "0x7ff80edf0000" }, { "name": "FunctionName", "value": "GetCurrentPackagePath" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80edf3460" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff8111538ae", "parentcaller": "0x7ffffabc4377", "category": "process", "api": "NtOpenProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x00000400", "pretty_value": "PROCESS_QUERY_INFORMATION" }, { "name": "ProcessIdentifier", "value": "2452" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabcf5a4", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "OpenProcessToken" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446a70" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811130ddb", "parentcaller": "0x7ffffabc43ee", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000001d4" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabcf5a4", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "GetTokenInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813446180" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81115244b", "parentcaller": "0x7ffffabc4439", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffabc455b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffabc4572", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab923c0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab923ea", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "ErrorDialog" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\ErrorDialog" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab9245b", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab923c0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab923ea", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "Fod" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Fod" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab9245b", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffaba37ff", "parentcaller": "0x7ffffab9ed5b", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffaba37ff", "parentcaller": "0x7ffffab9ed89", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffaba37ff", "parentcaller": "0x7ffffab9edb7", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework\\Advertised" }, { "name": "Handle", "value": "0x000001d4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Advertised" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "FileHandle", "value": "0x00000003" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe.config" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "no" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d0" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118d9c7", "parentcaller": "0x7ffffab9fe90", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001d0" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00 \\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x1e\\x0e\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811158821", "parentcaller": "0x7ff811158e40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001cc" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001d0" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118c726", "parentcaller": "0x7ff81118c5fe", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001cc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "SectionOffset", "value": "0x005ce530" }, { "name": "ViewSize", "value": "0x000e2000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabbbc1a", "parentcaller": "0x7ffffab9fc9b", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 141 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab9ffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118ec83", "parentcaller": "0x7ffffab9ffeb", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "RegionSize", "value": "0x000e2000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffaba0003", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001cc" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151a09", "parentcaller": "0x7ff811151476", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001cc" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118d9c7", "parentcaller": "0x7ffffab9fe90", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001cc" }, { "name": "HandleName", "value": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00 \\x0e\\x00\\x00\\x00\\x00\\x00\\x00\\x1e\\x0e\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811158821", "parentcaller": "0x7ff811158e40", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001d0" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001cc" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118c726", "parentcaller": "0x7ff81118c5fe", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001d0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "SectionOffset", "value": "0x005ce530" }, { "name": "ViewSize", "value": "0x000e2000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabbbc1a", "parentcaller": "0x7ffffab9fc9b", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 149 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab9ffd4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001cc" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118ec83", "parentcaller": "0x7ffffab9ffeb", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x04b60000" }, { "name": "RegionSize", "value": "0x000e2000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffaba0003", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb476c", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000006", "arguments": [ { "name": "Registry", "value": "0x00000000" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "Policy\\Standards" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb476c", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f0" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x000001d0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Policy\\Standards" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb4527", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001d0" }, { "name": "SubKey", "value": "v2.0.50727" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards\\v2.0.50727" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabb478d", "parentcaller": "0x7ffffab9673c", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb476c", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001d4" }, { "name": "SubKey", "value": "Policy\\Standards" }, { "name": "Handle", "value": "0x000001d0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Advertised\\Policy\\Standards" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffabb4527", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001d0" }, { "name": "SubKey", "value": "v2.0.50727" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Advertised\\Policy\\standards\\v2.0.50727" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabb478d", "parentcaller": "0x7ffffab9673c", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffaba0575", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Fusion" }, { "name": "Handle", "value": "0x000001d0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffaba05b0", "parentcaller": "0x7ffffabb4c94", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001d0" }, { "name": "ValueName", "value": "NoClientChecks" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion\\NoClientChecks" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffaba05eb", "parentcaller": "0x7ffffabb4c94", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d0" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\VERSION" }, { "name": "DllBase", "value": "0x7ff806450000" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff8139191b6", "parentcaller": "0x7ff8138eddf7", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 165 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "VERSION.dll" }, { "name": "BaseAddress", "value": "0x7ff806450000" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff811159ee1", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff806450000", "arguments": [ { "name": "lpLibFileName", "value": "VERSION.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811187eac", "parentcaller": "0x7ffffabcf5a4", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "VERSION.dll" }, { "name": "ModuleHandle", "value": "0x7ff806450000" }, { "name": "FunctionName", "value": "GetFileVersionInfoSizeW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8064510b0" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff81118cd16", "parentcaller": "0x7ffffabcf2d1", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffffac26000" }, { "name": "ModuleName", "value": "mscoreei.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab91cf9", "parentcaller": "0x7ffffab96c63", "category": "filesystem", "api": "GetFileVersionInfoSizeW", "status": false, "return": "0x00000000", "arguments": [ { "name": "PathName", "value": "C:\\Windows\\Microsoft.NET\\Framework64\\v2.0.50727\\mscorwks.dll" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab9ecf2", "parentcaller": "0x7ffffabcf6ea", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001d4" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab9ecf2", "parentcaller": "0x7ffffabcf6ea", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab9214f", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab9217c", "parentcaller": "0x7ffffaba0869", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "FodPath" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodPath" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ffffab921e9", "parentcaller": "0x7ffffaba0869", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-02-28 12:00:45,097", "thread_id": "5592", "caller": "0x7ff811173715", "parentcaller": "0x7ff811170756", "category": "process", "api": "NtCreateUserProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x000001f8" }, { "name": "ThreadHandle", "value": "0x000001f4" }, { "name": "ProcessDesiredAccess", "value": "0x02000000" }, { "name": "ThreadDesiredAccess", "value": "0x02000000" }, { "name": "ProcessFileName", "value": "" }, { "name": "ThreadName", "value": "" }, { "name": "ImagePathName", "value": "C:\\Windows\\system32\\fondue.exe" }, { "name": "CommandLine", "value": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll" }, { "name": "ProcessId", "value": "10580" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-02-28 12:00:45,144", "thread_id": "5592", "caller": "0x7ff811152612", "parentcaller": "0x7ff81297bc14", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ntdll.dll" }, { "name": "BaseAddress", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-02-28 12:00:45,191", "thread_id": "5592", "caller": "0x7ff811170756", "parentcaller": "0x7ff81297cef4", "category": "process", "api": "CreateProcessInternalW", "status": true, "return": "0x00000001", "arguments": [ { "name": "ApplicationName", "value": "C:\\Windows\\system32\\fondue.exe" }, { "name": "CommandLine", "value": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll" }, { "name": "CreationFlags", "value": "0x00000020", "pretty_value": "NORMAL_PRIORITY_CLASS" }, { "name": "ProcessId", "value": "10580" }, { "name": "ThreadId", "value": "5784" }, { "name": "ProcessHandle", "value": "0x000001f8" }, { "name": "ThreadHandle", "value": "0x000001f4" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 1, "id": 178 }, { "timestamp": "2025-02-28 12:00:45,191", "thread_id": "5592", "caller": "0x7ffffabc1e73", "parentcaller": "0x7ffffab923c0", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\.NETFramework" }, { "name": "Handle", "value": "0x00000200" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework" } ], "repeated": 0, "id": 179 }, { "timestamp": "2025-02-28 12:00:45,191", "thread_id": "5592", "caller": "0x7ffffab923ea", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x00000200" }, { "name": "ValueName", "value": "FodLaunchAsync" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodLaunchAsync" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-02-28 12:00:45,191", "thread_id": "5592", "caller": "0x7ffffab9245b", "parentcaller": "0x7ffffab9255b", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000200" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-02-28 12:00:45,206", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab94cde", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f8" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-02-28 12:00:45,206", "thread_id": "5592", "caller": "0x7ff811151075", "parentcaller": "0x7ffffab94ce8", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f4" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-02-28 12:00:45,206", "thread_id": "5592", "caller": "0x7ffffab9ecf2", "parentcaller": "0x7ffffabcf6ea", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-02-28 12:00:45,206", "thread_id": "5592", "caller": "0x7ff81390ef24", "parentcaller": "0x7ff81297e3eb", "category": "process", "api": "NtTerminateProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0x00000000" }, { "name": "ExitCode", "value": "0x80131700" } ], "repeated": 0, "id": 185 } ], "threads": [ "5592", "2064", "5188" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x003a0000", "MainExeSize": "0x000e8000", "Bitness": "64-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } }, { "process_id": 10580, "process_name": "Fondue.exe", "parent_id": 2452, "module_path": "C:\\Windows\\System32\\Fondue.exe", "first_seen": "2025-02-28 12:00:45,300", "calls": [ { "timestamp": "2025-02-28 12:00:45,487", "thread_id": "5784", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 1, "id": 0 }, { "timestamp": "2025-02-28 12:00:45,487", "thread_id": "10508", "caller": "0x7ff813910022", "parentcaller": "0x7ff8138c77c3", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000038" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 2, "id": 1 }, { "timestamp": "2025-02-28 12:00:45,487", "thread_id": "1764", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 2, "id": 2 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a3e61", "parentcaller": "0x7ff7835a3c08", "category": "hooking", "api": "SetUnhandledExceptionFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "ExceptionFilter", "value": "0x7ff7835a3e10" } ], "repeated": 0, "id": 3 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a3b2e", "parentcaller": "0x7ff7835a3c4d", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab137000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 4 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\rpcss.dll" }, { "name": "ModuleHandle", "value": "0x00000145" } ], "repeated": 0, "id": 5 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "0", "pretty_value": "FILE_SUPERSEDE" } ], "repeated": 0, "id": 6 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 7 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "42" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "5784" } ], "repeated": 0, "id": 8 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "kernel.appcore.dll" } ], "repeated": 0, "id": 9 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" } ], "repeated": 0, "id": 10 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001cc" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\kernel.appcore.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 11 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001c0" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000001cc" } ], "repeated": 0, "id": 12 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001c0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00012000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 13 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edff000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 14 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 15 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 16 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 17 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 18 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 19 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001c0" } ], "repeated": 0, "id": 20 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001cc" } ], "repeated": 0, "id": 21 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80edf5000" }, { "name": "ModuleName", "value": "kernel.appcore.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 22 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\kernel.appcore" }, { "name": "DllBase", "value": "0x7ff80edf0000" } ], "repeated": 0, "id": 23 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\kernel.appcore" }, { "name": "BaseAddress", "value": "0x0edf0000" }, { "name": "InitRoutine", "value": "0x0edf3f10" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 24 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 25 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 26 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 27 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001c0" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "bcryptPrimitives.dll" } ], "repeated": 0, "id": 28 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000001c0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811610000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00082000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 29 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 30 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 31 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 32 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 33 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 34 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001c0" } ], "repeated": 0, "id": 35 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811677000" }, { "name": "ModuleName", "value": "bcryptPrimitives.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 36 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\bcryptPrimitives" }, { "name": "DllBase", "value": "0x7ff811610000" } ], "repeated": 0, "id": 37 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001dc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 38 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000001dc" }, { "name": "ValueName", "value": "STE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE" } ], "repeated": 0, "id": 39 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 40 }, { "timestamp": "2025-02-28 12:00:45,503", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001dc" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 41 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001dc" }, { "name": "ValueName", "value": "Enabled" }, { "name": "Type", "value": "4", "pretty_value": "REG_DWORD" }, { "name": "Information", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled" } ], "repeated": 0, "id": 42 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Lsa" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa" } ], "repeated": 0, "id": 43 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000001e0" }, { "name": "ValueName", "value": "FipsAlgorithmPolicy" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy" } ], "repeated": 0, "id": 44 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000001dc" }, { "name": "ValueName", "value": "MDMEnabled" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled" } ], "repeated": 0, "id": 45 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001dc" } ], "repeated": 0, "id": 46 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e0" } ], "repeated": 0, "id": 47 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration" } ], "repeated": 0, "id": 48 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000001e0" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "\\Device\\CNG" }, { "name": "ShareAccess", "value": "7", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 49 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "device", "api": "DeviceIoControl", "status": true, "return": "0x00000001", "arguments": [ { "name": "DeviceHandle", "value": "0x000001e0" }, { "name": "IoControlCode", "value": "0x00390008", "pretty_value": "IOCTL_KSEC_RANDOM_FILL_BUFFER" }, { "name": "InBuffer", "value": "" }, { "name": "OutBuffer", "value": "\\xe7\\x96o\\x02_D\\xc6El\\xf4\\xfe[\\x05\\xe1\\x02\\x0ef.\\xd1\\x0b<W\\xbf\\x0c\\xc5\\x01l\\xa3#z\\x00\\xcb\\x7f\\xe4m\\x16\\xab\\xddX0\\=O\\x97\\xc9\\xa1M\\xac" } ], "repeated": 0, "id": 50 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\bcryptprimitives" }, { "name": "BaseAddress", "value": "0x11610000" }, { "name": "InitRoutine", "value": "0x11648b60" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 51 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8119eb000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 52 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8119eb000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 53 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96fb000" }, { "name": "RegionSize", "value": "0x00006000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 54 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 55 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 56 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\uxtheme" }, { "name": "DllBase", "value": "0x7ff80e8e0000" } ], "repeated": 0, "id": 57 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\uxtheme.dll" }, { "name": "BaseAddress", "value": "0x7ff80e8e0000" } ], "repeated": 0, "id": 58 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff80e8e0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\system32\\uxtheme.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 59 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "uxtheme.dll" }, { "name": "ModuleHandle", "value": "0x7ff80e8e0000" }, { "name": "FunctionName", "value": "ThemeInitApiHook" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80e8ec5c0" } ], "repeated": 0, "id": 60 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "IsDebuggerPresent", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 61 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xd0\\xec'\\xe6\\xd7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 62 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e8" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 63 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001e8" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 64 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001ec" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000001e8" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize" } ], "repeated": 0, "id": 65 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" }, { "name": "ValueName", "value": "AppsUseLightTheme" }, { "name": "Data", "value": "1" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme" } ], "repeated": 0, "id": 66 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001ec" } ], "repeated": 0, "id": 67 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a14ee", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001e8" } ], "repeated": 0, "id": 68 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 69 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 70 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 71 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9701000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 72 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "164" } ], "repeated": 0, "id": 73 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x00020119", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx" } ], "repeated": 0, "id": 74 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000001f0" }, { "name": "ValueName", "value": "AllowDevelopmentWithoutDevLicense" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense" } ], "repeated": 0, "id": 75 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 76 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000001f0" }, { "name": "DesiredAccess", "value": "0x00020119", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS|KEY_NOTIFY|KEY_WOW64_64KEY|STANDARD_RIGHTS_REQUIRED" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock" } ], "repeated": 0, "id": 77 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000001f0" }, { "name": "ValueName", "value": "AllowDevelopmentWithoutDevLicense" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense" } ], "repeated": 0, "id": 78 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 79 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9702000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 80 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9704000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 81 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\OLE\\AppCompat" }, { "name": "Handle", "value": "0x000001f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat" } ], "repeated": 0, "id": 82 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000001f0" }, { "name": "ValueName", "value": "RaiseActivationAuthenticationLevel" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel" } ], "repeated": 0, "id": 83 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 84 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenProcessToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "DesiredAccess", "value": "0x00000008" }, { "name": "TokenHandle", "value": "0x000001f0" } ], "repeated": 0, "id": 85 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "20" }, { "name": "TokenInformation", "value": "\\x01\\x00\\x00\\x00" } ], "repeated": 0, "id": 86 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "18" }, { "name": "TokenInformation", "value": "\\x02\\x00\\x00\\x00" } ], "repeated": 0, "id": 87 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Classes" }, { "name": "Handle", "value": "0x000001f4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Classes" } ], "repeated": 0, "id": 88 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 89 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "AppID\\fondue.exe" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\fondue.exe" } ], "repeated": 0, "id": 90 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 91 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddress", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlWow64GetCurrentMachine" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813901e30" } ], "repeated": 0, "id": 92 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddress", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlWow64IsWowGuestMachineSupported" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81392d010" } ], "repeated": 0, "id": 93 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "AppID\\fondue.exe" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\fondue.exe" } ], "repeated": 0, "id": 94 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xa0\\xf7'\\xe6\\xd7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x02\\x00\\x00\\x00\\x00\\x00\\x00ft\\x15\\x11\\xf8\\x7f\\x00\\x00\\x98\\x87\\xfb\\x9d5\\xb9\\x00\\x00\\xff\\xff\\xff\\xff\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 95 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 96 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 97 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 98 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9706000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 99 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a152d", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f8" } ], "repeated": 0, "id": 100 }, { "timestamp": "2025-02-28 12:00:45,519", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\PROPSYS" }, { "name": "DllBase", "value": "0x7ff80dc90000" } ], "repeated": 0, "id": 101 }, { "timestamp": "2025-02-28 12:00:45,534", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHCORE" }, { "name": "DllBase", "value": "0x7ff812a90000" } ], "repeated": 0, "id": 102 }, { "timestamp": "2025-02-28 12:00:45,534", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\SHELL32" }, { "name": "DllBase", "value": "0x7ff811f60000" } ], "repeated": 0, "id": 103 }, { "timestamp": "2025-02-28 12:00:45,534", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 3, "id": 104 }, { "timestamp": "2025-02-28 12:00:45,534", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\OLEAUT32" }, { "name": "DllBase", "value": "0x7ff811c00000" } ], "repeated": 0, "id": 105 }, { "timestamp": "2025-02-28 12:00:45,534", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 106 }, { "timestamp": "2025-02-28 12:00:45,550", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\osbaseln" }, { "name": "DllBase", "value": "0x7ff8090e0000" } ], "repeated": 0, "id": 107 }, { "timestamp": "2025-02-28 12:00:45,612", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\msi" }, { "name": "DllBase", "value": "0x7fffdb020000" } ], "repeated": 0, "id": 108 }, { "timestamp": "2025-02-28 12:00:45,628", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\DUser" }, { "name": "DllBase", "value": "0x7ffffd8c0000" } ], "repeated": 0, "id": 109 }, { "timestamp": "2025-02-28 12:00:45,628", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\APPWIZ.CPL" }, { "name": "DllBase", "value": "0x7fffda7b0000" } ], "repeated": 0, "id": 110 }, { "timestamp": "2025-02-28 12:00:45,628", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ntdll.dll" }, { "name": "BaseAddress", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 111 }, { "timestamp": "2025-02-28 12:00:45,628", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32.dll" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 112 }, { "timestamp": "2025-02-28 12:00:45,644", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_60b8b9eb71f62e16\\comctl32" }, { "name": "DllBase", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 113 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 114 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "APPWIZ.CPL" }, { "name": "BaseAddress", "value": "0x7fffda7b0000" } ], "repeated": 0, "id": 115 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a154a", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7fffda7b0000", "arguments": [ { "name": "lpLibFileName", "value": "APPWIZ.CPL" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 116 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1565", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "APPWIZ.CPL" }, { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "FunctionName", "value": "RunFODW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffda80d140" } ], "repeated": 0, "id": 117 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c78", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#188" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 118 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c71d4", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c78" } ], "repeated": 0, "id": 119 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000002fc", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c78" } ], "repeated": 0, "id": 120 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c78", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#188" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 121 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c71d4", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c78" } ], "repeated": 0, "id": 122 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000002fc", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c78" } ], "repeated": 0, "id": 123 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 124 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 125 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 126 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ca8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#191" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 127 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c8de8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 128 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000001b2", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 129 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 130 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 131 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 132 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 133 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 134 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 135 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 136 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 137 }, { "timestamp": "2025-02-28 12:00:45,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 138 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9710000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 139 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ca8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#191" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 140 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c8de8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 141 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000001b2", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 142 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 143 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 144 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 145 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 146 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 147 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 148 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c88", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#189" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 149 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c74d0", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 150 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x00000758", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c88" } ], "repeated": 0, "id": 151 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf814f8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#1506" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 152 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc5050", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf814f8" } ], "repeated": 0, "id": 153 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf813a8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#3" }, { "name": "Name", "value": "#50" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 154 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc3b40", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf813a8" } ], "repeated": 0, "id": 155 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 156 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 157 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 158 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 159 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 160 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 161 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 162 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 163 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812798000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 164 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812798000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 165 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "CreatePropertySheetPageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e378b0" } ], "repeated": 0, "id": 166 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateEvent", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000025c" }, { "name": "EventName", "value": "CONFIRM_DOWNLOAD_EVENT" }, { "name": "EventType", "value": "0" }, { "name": "InitialState", "value": "0" } ], "repeated": 0, "id": 167 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "PropertySheetW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e35c30" } ], "repeated": 0, "id": 168 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 169 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffff5e00000", "arguments": [ { "name": "lpLibFileName", "value": "comctl32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 170 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "LoadIconWithScaleDown" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e8de70" } ], "repeated": 0, "id": 171 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9713000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 172 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9715000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 173 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9716000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 174 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 175 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 176 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812b37000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 177 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812b37000" }, { "name": "ModuleName", "value": "SHCORE.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 178 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 179 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 180 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000000cc" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\DirectUI\\DynamicScaling" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling" } ], "repeated": 0, "id": 181 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 182 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 183 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\duser.dll" }, { "name": "BaseAddress", "value": "0x7ffffd8c0000" } ], "repeated": 0, "id": 184 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffffd8c0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\system32\\DUser.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 185 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "threading", "api": "NtCreateThreadEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000268" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "StartAddress", "value": "0x7ff81270afb0" }, { "name": "Parameter", "value": "0x2d2ab136050" }, { "name": "CreateFlags", "value": "0x00000001" }, { "name": "ThreadId", "value": "5456" }, { "name": "ProcessId", "value": "10580" }, { "name": "Module", "value": "msvcrt.dll" } ], "repeated": 0, "id": 186 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "threading", "api": "CreateRemoteThreadEx", "status": true, "return": "0x00000268", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "StartRoutine", "value": "0x7ff81270afb0" }, { "name": "Parameter", "value": "0x2d2ab136050" }, { "name": "CreationFlags", "value": "0x00000000" }, { "name": "ThreadId", "value": "5456" }, { "name": "ProcessId", "value": "10580" } ], "repeated": 0, "id": 187 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5456", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 188 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5456", "caller": "0x7ff8138be715", "parentcaller": "0x7ff8138be37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9718000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 189 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5456", "caller": "0x7ffffd8ca539", "parentcaller": "0x7ffffd8ca368", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "4096" } ], "repeated": 3, "id": 190 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5456", "caller": "0x7ff8138be715", "parentcaller": "0x7ff8138be37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a971b000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 191 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5456", "caller": "0x7ffffd8ca09b", "parentcaller": "0x7ffffd8ca047", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00001042" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 192 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32.dll" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 193 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff811a00000", "arguments": [ { "name": "lpLibFileName", "value": "user32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 194 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "RegisterMessagePumpHook" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a2c870" } ], "repeated": 0, "id": 195 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a971e000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 196 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "4096" } ], "repeated": 3, "id": 197 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9721000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 198 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00001042" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 199 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\DirectUI" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI" } ], "repeated": 0, "id": 200 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 201 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "MSCTF.dll" } ], "repeated": 0, "id": 202 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000284" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8127a0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00115000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 203 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 204 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287d000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 205 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287d000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 206 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287d000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 207 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287d000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 208 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287c000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 209 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000284" } ], "repeated": 0, "id": 210 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff81287c000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 211 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x06\\x00\\x00\\x00\n\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 212 }, { "timestamp": "2025-02-28 12:00:45,722", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\MSCTF" }, { "name": "DllBase", "value": "0x7ff8127a0000" } ], "repeated": 0, "id": 213 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\msctf" }, { "name": "BaseAddress", "value": "0x127a0000" }, { "name": "InitRoutine", "value": "0x127e0e80" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 214 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 215 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 216 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000028c" } ], "repeated": 0, "id": 217 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 218 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 219 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 220 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 221 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 222 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000290" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale" } ], "repeated": 0, "id": 223 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000290" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES" } ], "repeated": 0, "id": 224 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 225 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000290" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale" } ], "repeated": 0, "id": 226 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000290" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES" } ], "repeated": 0, "id": 227 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 228 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "10" }, { "name": "TokenInformation", "value": "\\xab\\xc4\\x9c\\x02\\x00\\x00\\x00\\x00U\\xef\n\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x7f\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x10\\x00\\x00\\x94\\x0f\\x00\\x00\\x0e\\x00\\x00\\x00\\x18\\x00\\x00\\x00Fv\\x8d\\x02\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 229 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "P\\x0bo\\xa9\\xd2\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 230 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000290" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\ThemeSection" } ], "repeated": 0, "id": 231 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000290" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab000000" }, { "name": "SectionOffset", "value": "0xd7e627dce0" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 232 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Windows\\Theme687536163" } ], "repeated": 0, "id": 233 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "\\Sessions\\1\\Windows\\Theme950902373" } ], "repeated": 0, "id": 234 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab000000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 235 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 236 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x0000028c" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ac7a0000" }, { "name": "SectionOffset", "value": "0xd7e627e400" }, { "name": "ViewSize", "value": "0x00a00000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 237 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000294" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab000000" }, { "name": "SectionOffset", "value": "0xd7e627e400" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 238 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 239 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 240 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 241 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 242 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 243 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 244 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 245 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000290" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 246 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 247 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 248 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000298" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 249 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 250 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 251 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" } ], "repeated": 0, "id": 252 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000298" } ], "repeated": 0, "id": 253 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 254 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000290" } ], "repeated": 0, "id": 255 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 256 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9723000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 257 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "4096" } ], "repeated": 3, "id": 258 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 259 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 260 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000000cc" }, { "name": "ObjectAttributesName", "value": "Software\\Microsoft\\DirectUI\\DynamicScaling" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling" } ], "repeated": 0, "id": 261 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9724000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 262 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x7ffff604be90", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "Type", "value": "UIFILE" }, { "name": "Name", "value": "#6881" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 263 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x7ffff608dff0", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "ResourceInfo", "value": "0x7ffff604be90" } ], "repeated": 0, "id": 264 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000016ce", "arguments": [ { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "ResourceInfo", "value": "0x7ffff604be90" } ], "repeated": 0, "id": 265 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9725000" }, { "name": "RegionSize", "value": "0x00006000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 266 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a972b000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 267 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad1a0000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 268 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad1a0000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 269 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a972e000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 270 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 271 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 272 }, { "timestamp": "2025-02-28 12:00:45,769", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\xmllite" }, { "name": "DllBase", "value": "0x7ff80c4e0000" } ], "repeated": 0, "id": 273 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\xmllite.dll" }, { "name": "BaseAddress", "value": "0x7ff80c4e0000" } ], "repeated": 0, "id": 274 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff80c4e0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\system32\\xmllite.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 275 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "xmllite.dll" }, { "name": "ModuleHandle", "value": "0x7ff80c4e0000" }, { "name": "FunctionName", "value": "CreateXmlReader" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80c4ea490" } ], "repeated": 0, "id": 276 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "xmllite.dll" }, { "name": "ModuleHandle", "value": "0x7ff80c4e0000" }, { "name": "FunctionName", "value": "CreateXmlReaderInputWithEncodingName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff80c4ed780" } ], "repeated": 0, "id": 277 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9731000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 278 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 279 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 280 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 281 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9732000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 282 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9733000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 283 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9734000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 284 }, { "timestamp": "2025-02-28 12:00:45,831", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 285 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9735000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 286 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 287 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9737000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 288 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 289 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9738000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 290 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 291 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 292 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a973a000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 293 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a973f000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 294 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9744000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 295 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9749000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 296 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a974e000" }, { "name": "RegionSize", "value": "0x00021000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 297 }, { "timestamp": "2025-02-28 12:00:45,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\atlthunk" }, { "name": "DllBase", "value": "0x7fffe92a0000" } ], "repeated": 0, "id": 298 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "atlthunk.dll" }, { "name": "BaseAddress", "value": "0x7fffe92a0000" } ], "repeated": 0, "id": 299 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7fffe92a0000", "arguments": [ { "name": "lpLibFileName", "value": "atlthunk.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 300 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_AllocateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4300" } ], "repeated": 0, "id": 301 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_InitData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4590" } ], "repeated": 0, "id": 302 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_DataToCode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4010" } ], "repeated": 0, "id": 303 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_FreeData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a45b0" } ], "repeated": 0, "id": 304 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 305 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffff5e00000", "arguments": [ { "name": "lpLibFileName", "value": "comctl32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 306 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "RegisterClassNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e85670" } ], "repeated": 0, "id": 307 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000088" }, { "name": "ValueName", "value": "000603xx" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "kernel32.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx" } ], "repeated": 0, "id": 308 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "kernel32.dll" }, { "name": "BaseAddress", "value": "0x7ff812960000" } ], "repeated": 0, "id": 309 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff812960000", "arguments": [ { "name": "lpLibFileName", "value": "kernel32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 310 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "SortGetHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81296a190" } ], "repeated": 0, "id": 311 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "SortCloseHandle" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8129801a0" } ], "repeated": 0, "id": 312 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002a0" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "1", "pretty_value": "FILE_SHARE_READ" }, { "name": "FileAttributes", "value": "0x00000080", "pretty_value": "FILE_ATTRIBUTE_NORMAL" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 313 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002a4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002a0" } ], "repeated": 0, "id": 314 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002a4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad2a0000" }, { "name": "SectionOffset", "value": "0xd7e627dc20" }, { "name": "ViewSize", "value": "0x00338000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 315 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" } ], "repeated": 0, "id": 316 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a0" } ], "repeated": 0, "id": 317 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids" } ], "repeated": 0, "id": 318 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002a0" }, { "name": "ValueName", "value": "es-ES" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES" } ], "repeated": 0, "id": 319 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a0" }, { "name": "ValueName", "value": "es" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es" } ], "repeated": 0, "id": 320 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 2, "id": 321 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b2000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 322 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b3000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 323 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a4" }, { "name": "DesiredAccess", "value": "0x00000009", "pretty_value": "KEY_QUERY_VALUE|KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager" } ], "repeated": 0, "id": 324 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000002a4" }, { "name": "ValueName", "value": "ResourcePolicies" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies" } ], "repeated": 0, "id": 325 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" } ], "repeated": 0, "id": 326 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab010000" }, { "name": "RegionSize", "value": "0x0000d000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 327 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab010000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 328 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b5000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 329 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b6000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 330 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a976f000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 331 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 8, "id": 332 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9770000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 333 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "unload" }, { "name": "DllName", "value": "C:\\Windows\\system32\\xmllite" }, { "name": "DllBase", "value": "0x7ff80c4e0000" } ], "repeated": 0, "id": 334 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtUnmapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c4e0000" }, { "name": "RegionSize", "value": "0x00001000" } ], "repeated": 0, "id": 335 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812798000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 336 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812798000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 337 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 338 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 339 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 340 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 341 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 342 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9772000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 343 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9777000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 344 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" }, { "name": "Handle", "value": "0x000002a4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink" } ], "repeated": 0, "id": 345 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a4" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "0" }, { "name": "MaxSubKeyLength", "value": "0" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "68" }, { "name": "MaxValueNameLength", "value": "27" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 346 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a977c000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 347 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "0" }, { "name": "ValueName", "value": "Lucida Sans Unicode" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lucida Sans Unicode" } ], "repeated": 0, "id": 348 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "1" }, { "name": "ValueName", "value": "Microsoft Sans Serif" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft Sans Serif" } ], "repeated": 0, "id": 349 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "2" }, { "name": "ValueName", "value": "Tahoma" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Tahoma" } ], "repeated": 0, "id": 350 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "3" }, { "name": "ValueName", "value": "Segoe UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI" } ], "repeated": 0, "id": 351 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "4" }, { "name": "ValueName", "value": "Segoe UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Bold" } ], "repeated": 0, "id": 352 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "5" }, { "name": "ValueName", "value": "Segoe UI Light" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Light" } ], "repeated": 0, "id": 353 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "6" }, { "name": "ValueName", "value": "Segoe UI Semilight" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Semilight" } ], "repeated": 0, "id": 354 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "7" }, { "name": "ValueName", "value": "Segoe UI Semibold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Segoe UI Semibold" } ], "repeated": 0, "id": 355 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "8" }, { "name": "ValueName", "value": "Ebrima" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Ebrima" } ], "repeated": 0, "id": 356 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "9" }, { "name": "ValueName", "value": "Ebrima Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Ebrima Bold" } ], "repeated": 0, "id": 357 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "10" }, { "name": "ValueName", "value": "Gadugi" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gadugi" } ], "repeated": 0, "id": 358 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "11" }, { "name": "ValueName", "value": "Gadugi Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gadugi Bold" } ], "repeated": 0, "id": 359 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "12" }, { "name": "ValueName", "value": "Khmer UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Khmer UI" } ], "repeated": 0, "id": 360 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "13" }, { "name": "ValueName", "value": "Khmer UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Khmer UI Bold" } ], "repeated": 0, "id": 361 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "14" }, { "name": "ValueName", "value": "Lao UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lao UI" } ], "repeated": 0, "id": 362 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "15" }, { "name": "ValueName", "value": "Lao UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Lao UI Bold" } ], "repeated": 0, "id": 363 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "16" }, { "name": "ValueName", "value": "Leelawadee" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee" } ], "repeated": 0, "id": 364 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "17" }, { "name": "ValueName", "value": "Leelawadee Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee Bold" } ], "repeated": 0, "id": 365 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "18" }, { "name": "ValueName", "value": "Leelawadee UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee UI" } ], "repeated": 0, "id": 366 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "19" }, { "name": "ValueName", "value": "Leelawadee UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Leelawadee UI Bold" } ], "repeated": 0, "id": 367 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "20" }, { "name": "ValueName", "value": "Nirmala UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI" } ], "repeated": 0, "id": 368 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "21" }, { "name": "ValueName", "value": "Nirmala UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI Bold" } ], "repeated": 0, "id": 369 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "22" }, { "name": "ValueName", "value": "Nirmala UI Semilight" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Nirmala UI Semilight" } ], "repeated": 0, "id": 370 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "23" }, { "name": "ValueName", "value": "MingLiU" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU" } ], "repeated": 0, "id": 371 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "24" }, { "name": "ValueName", "value": "PMingLiU" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\PMingLiU" } ], "repeated": 0, "id": 372 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "25" }, { "name": "ValueName", "value": "MingLiU_HKSCS" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU_HKSCS" } ], "repeated": 0, "id": 373 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "26" }, { "name": "ValueName", "value": "MingLiU-ExtB" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU-ExtB" } ], "repeated": 0, "id": 374 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "27" }, { "name": "ValueName", "value": "PMingLiU-ExtB" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\PMingLiU-ExtB" } ], "repeated": 0, "id": 375 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "28" }, { "name": "ValueName", "value": "MingLiU_HKSCS-ExtB" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MingLiU_HKSCS-ExtB" } ], "repeated": 0, "id": 376 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "29" }, { "name": "ValueName", "value": "Microsoft JhengHei" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei" } ], "repeated": 0, "id": 377 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "30" }, { "name": "ValueName", "value": "Microsoft JhengHei Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei Bold" } ], "repeated": 0, "id": 378 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "31" }, { "name": "ValueName", "value": "Microsoft JhengHei UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI" } ], "repeated": 0, "id": 379 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "32" }, { "name": "ValueName", "value": "Microsoft JhengHei UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI Bold" } ], "repeated": 0, "id": 380 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "33" }, { "name": "ValueName", "value": "Microsoft JhengHei UI Light" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft JhengHei UI Light" } ], "repeated": 0, "id": 381 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "34" }, { "name": "ValueName", "value": "SimSun" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\SimSun" } ], "repeated": 0, "id": 382 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "35" }, { "name": "ValueName", "value": "SimSun-ExtB" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\SimSun-ExtB" } ], "repeated": 0, "id": 383 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "36" }, { "name": "ValueName", "value": "NSimSun" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\NSimSun" } ], "repeated": 0, "id": 384 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "37" }, { "name": "ValueName", "value": "Microsoft YaHei" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei" } ], "repeated": 0, "id": 385 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "38" }, { "name": "ValueName", "value": "Microsoft YaHei Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei Bold" } ], "repeated": 0, "id": 386 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "39" }, { "name": "ValueName", "value": "Microsoft YaHei UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI" } ], "repeated": 0, "id": 387 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "40" }, { "name": "ValueName", "value": "Microsoft YaHei UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI Bold" } ], "repeated": 0, "id": 388 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "41" }, { "name": "ValueName", "value": "Microsoft YaHei UI Light" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Microsoft YaHei UI Light" } ], "repeated": 0, "id": 389 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "42" }, { "name": "ValueName", "value": "Yu Gothic UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI" } ], "repeated": 0, "id": 390 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "43" }, { "name": "ValueName", "value": "Yu Gothic UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Bold" } ], "repeated": 0, "id": 391 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "44" }, { "name": "ValueName", "value": "Yu Gothic UI Light" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Light" } ], "repeated": 0, "id": 392 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "45" }, { "name": "ValueName", "value": "Yu Gothic UI Semilight" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Semilight" } ], "repeated": 0, "id": 393 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "46" }, { "name": "ValueName", "value": "Yu Gothic UI Semibold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Yu Gothic UI Semibold" } ], "repeated": 0, "id": 394 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "47" }, { "name": "ValueName", "value": "Meiryo" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo" } ], "repeated": 0, "id": 395 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "48" }, { "name": "ValueName", "value": "Meiryo Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo Bold" } ], "repeated": 0, "id": 396 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "49" }, { "name": "ValueName", "value": "Meiryo UI" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo UI" } ], "repeated": 0, "id": 397 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "50" }, { "name": "ValueName", "value": "Meiryo UI Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Meiryo UI Bold" } ], "repeated": 0, "id": 398 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "51" }, { "name": "ValueName", "value": "MS Gothic" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS Gothic" } ], "repeated": 0, "id": 399 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "52" }, { "name": "ValueName", "value": "MS PGothic" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS PGothic" } ], "repeated": 0, "id": 400 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "53" }, { "name": "ValueName", "value": "MS UI Gothic" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS UI Gothic" } ], "repeated": 0, "id": 401 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "54" }, { "name": "ValueName", "value": "MS Mincho" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS Mincho" } ], "repeated": 0, "id": 402 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "55" }, { "name": "ValueName", "value": "MS PMincho" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\MS PMincho" } ], "repeated": 0, "id": 403 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "56" }, { "name": "ValueName", "value": "Batang" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Batang" } ], "repeated": 0, "id": 404 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "57" }, { "name": "ValueName", "value": "BatangChe" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\BatangChe" } ], "repeated": 0, "id": 405 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "58" }, { "name": "ValueName", "value": "Dotum" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Dotum" } ], "repeated": 0, "id": 406 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "59" }, { "name": "ValueName", "value": "DotumChe" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\DotumChe" } ], "repeated": 0, "id": 407 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "60" }, { "name": "ValueName", "value": "Gulim" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gulim" } ], "repeated": 0, "id": 408 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "61" }, { "name": "ValueName", "value": "GulimChe" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\GulimChe" } ], "repeated": 0, "id": 409 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "62" }, { "name": "ValueName", "value": "Gungsuh" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Gungsuh" } ], "repeated": 0, "id": 410 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "63" }, { "name": "ValueName", "value": "GungsuhChe" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\GungsuhChe" } ], "repeated": 0, "id": 411 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "64" }, { "name": "ValueName", "value": "Malgun Gothic" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic" } ], "repeated": 0, "id": 412 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "65" }, { "name": "ValueName", "value": "Malgun Gothic Bold" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic Bold" } ], "repeated": 0, "id": 413 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "66" }, { "name": "ValueName", "value": "Malgun Gothic Semilight" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\Malgun Gothic Semilight" } ], "repeated": 0, "id": 414 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "67" }, { "name": "ValueName", "value": "SimSun-ExtG" }, { "name": "Type", "value": "7", "pretty_value": "REG_MULTI_SZ" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\SimSun-ExtG" } ], "repeated": 0, "id": 415 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumValueW", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x000002a4" }, { "name": "Index", "value": "68" }, { "name": "ValueName", "value": "" }, { "name": "Type", "value": "0", "pretty_value": "REG_NONE" }, { "name": "DataLength", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink\\" } ], "repeated": 0, "id": 416 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a4" } ], "repeated": 0, "id": 417 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a977f000" }, { "name": "RegionSize", "value": "0x00007000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 418 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 419 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" }, { "name": "Handle", "value": "0x0000029c" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0" } ], "repeated": 0, "id": 420 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x0000029c" }, { "name": "ValueName", "value": "Disable" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable" } ], "repeated": 0, "id": 421 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" }, { "name": "ValueName", "value": "DataFilePath" }, { "name": "Data", "value": "C:\\Windows\\Fonts\\staticcache.dat" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath" } ], "repeated": 0, "id": 422 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000029c" } ], "repeated": 0, "id": 423 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtCreateFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000029c" }, { "name": "DesiredAccess", "value": "0x80100080", "pretty_value": "GENERIC_READ|FILE_READ_ATTRIBUTES|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\Fonts\\staticcache.dat" }, { "name": "CreateDisposition", "value": "1", "pretty_value": "FILE_OPEN" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" }, { "name": "FileAttributes", "value": "0x00000000" }, { "name": "ExistedBefore", "value": "yes" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 424 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryInformationFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000029c" }, { "name": "HandleName", "value": "C:\\Windows\\Fonts\\StaticCache.dat" }, { "name": "FileInformationClass", "value": "5", "pretty_value": "FileStandardInformation" }, { "name": "FileInformation", "value": "\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x00\\x00&\\x01\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 425 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtReadFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000029c" }, { "name": "HandleName", "value": "C:\\Windows\\Fonts\\StaticCache.dat" }, { "name": "Buffer", "value": "\\x1a\\x83W\\xa5\\x02\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00$\\x01\\x00\\x00$)\\x00\\x00\\x00\\x00\\x02\\x00\\xbe\\x02\\x00\\x00<\\x00\\x00\\x00$!\\x00\\x00L)\\x00\\x00\\x00\\x08\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x01\\x00" }, { "name": "Length", "value": "60" } ], "repeated": 0, "id": 426 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002a4" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000029c" } ], "repeated": 0, "id": 427 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002a4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad8e0000" }, { "name": "SectionOffset", "value": "0xd7e627cf90" }, { "name": "ViewSize", "value": "0x01260000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 428 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9786000" }, { "name": "RegionSize", "value": "0x00015000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 429 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtFreeVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a977d000" }, { "name": "RegionSize", "value": "0x0001d000" }, { "name": "FreeType", "value": "0x00004000" } ], "repeated": 0, "id": 430 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 431 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 432 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 433 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 434 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 435 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 436 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 437 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 438 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 439 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 440 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 441 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 442 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 443 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 444 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" } ], "repeated": 0, "id": 445 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 446 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 447 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 448 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "TextShaping.dll" } ], "repeated": 0, "id": 449 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\TextShaping.dll" } ], "repeated": 0, "id": 450 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002a8" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\TextShaping.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 451 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002ac" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002a8" } ], "repeated": 0, "id": 452 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002ac" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801200000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000ae000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 453 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 454 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 455 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 456 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 457 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 458 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" } ], "repeated": 0, "id": 459 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 460 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff801250000" }, { "name": "ModuleName", "value": "TextShaping.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 461 }, { "timestamp": "2025-02-28 12:00:45,941", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\system32\\TextShaping" }, { "name": "DllBase", "value": "0x7ff801200000" } ], "repeated": 0, "id": 462 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\TextShaping" }, { "name": "BaseAddress", "value": "0x01200000" }, { "name": "InitRoutine", "value": "0x0124bdb0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 463 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811555000" }, { "name": "ModuleName", "value": "gdi32full.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 464 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811555000" }, { "name": "ModuleName", "value": "gdi32full.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 465 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a977d000" }, { "name": "RegionSize", "value": "0x0001d000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 466 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "Handle", "value": "0x000002a8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 467 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane1" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1" } ], "repeated": 0, "id": 468 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane2" }, { "name": "Data", "value": "SimSun-ExtB" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2" } ], "repeated": 0, "id": 469 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane3" }, { "name": "Data", "value": "SimSun-ExtG" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3" } ], "repeated": 0, "id": 470 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4" } ], "repeated": 0, "id": 471 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane5" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5" } ], "repeated": 0, "id": 472 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane6" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6" } ], "repeated": 0, "id": 473 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane7" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7" } ], "repeated": 0, "id": 474 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8" } ], "repeated": 0, "id": 475 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane9" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9" } ], "repeated": 0, "id": 476 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane10" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10" } ], "repeated": 0, "id": 477 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane11" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11" } ], "repeated": 0, "id": 478 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane12" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12" } ], "repeated": 0, "id": 479 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane13" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13" } ], "repeated": 0, "id": 480 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane14" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14" } ], "repeated": 0, "id": 481 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane15" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15" } ], "repeated": 0, "id": 482 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExA", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "ValueName", "value": "Plane16" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16" } ], "repeated": 0, "id": 483 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 484 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "Handle", "value": "0x000002a8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 485 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryInfoKeyW", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002a8" }, { "name": "Class", "value": "" }, { "name": "SubKeyCount", "value": "4" }, { "name": "MaxSubKeyLength", "value": "13" }, { "name": "MaxClassLength", "value": "0" }, { "name": "ValueCount", "value": "0" }, { "name": "MaxValueNameLength", "value": "0" }, { "name": "MaxValueLength", "value": "0" } ], "repeated": 0, "id": 486 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "MingLiU" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MingLiU" } ], "repeated": 0, "id": 487 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Index", "value": "1" }, { "name": "Name", "value": "MingLiU_HKSCS" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\MingLiU_HKSCS" } ], "repeated": 0, "id": 488 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Index", "value": "2" }, { "name": "Name", "value": "PMingLiU" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\PMingLiU" } ], "repeated": 0, "id": 489 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Index", "value": "3" }, { "name": "Name", "value": "SimSun" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\SimSun" } ], "repeated": 0, "id": 490 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000002a8" }, { "name": "SubKey", "value": "Segoe UI" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI" } ], "repeated": 0, "id": 491 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 492 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 493 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 494 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 495 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 496 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 497 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 498 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 499 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 500 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 501 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 502 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 503 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 504 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 505 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 506 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 507 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ac" } ], "repeated": 0, "id": 508 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 509 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002a8" } ], "repeated": 0, "id": 510 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 511 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff812797000" }, { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 512 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 2, "id": 513 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ab8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#500" }, { "name": "Language", "value": "0x00000c0a" } ], "repeated": 0, "id": 514 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c1b34", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ab8" } ], "repeated": 0, "id": 515 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtQueryInstallUILanguage", "status": true, "return": "0x00000000", "arguments": [ { "name": "InstallUILanguageId", "value": "0xe627e840" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 516 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 517 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\APPWIZ.CPL" }, { "name": "ModuleHandle", "value": "0x7fffda7b0000" } ], "repeated": 0, "id": 518 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf814f8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#1506" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 519 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc5050", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf814f8" } ], "repeated": 0, "id": 520 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf813b8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#3" }, { "name": "Name", "value": "#51" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 521 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc4be8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf813b8" } ], "repeated": 0, "id": 522 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\APPWIZ.CPL" }, { "name": "ModuleHandle", "value": "0x7fffda7b0000" } ], "repeated": 0, "id": 523 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf814f8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#1506" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 524 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc5050", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf814f8" } ], "repeated": 0, "id": 525 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2aaf813b8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#3" }, { "name": "Name", "value": "#51" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 526 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2aafc4be8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2aaf813b8" } ], "repeated": 0, "id": 527 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 528 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 529 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\system32\\APPWIZ.CPL" }, { "name": "ModuleHandle", "value": "0x7fffda7b0000" } ], "repeated": 0, "id": 530 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ab8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#500" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 531 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c1b34", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ab8" } ], "repeated": 0, "id": 532 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ac8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#501" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 533 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c1de4", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ac8" } ], "repeated": 0, "id": 534 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ad8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#502" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 535 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c1f84", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ad8" } ], "repeated": 0, "id": 536 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ae8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#503" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 537 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c20d4", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ae8" } ], "repeated": 0, "id": 538 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0af8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#504" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 539 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c220c", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0af8" } ], "repeated": 0, "id": 540 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "atlthunk.dll" }, { "name": "BaseAddress", "value": "0x7fffe92a0000" } ], "repeated": 0, "id": 541 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7fffe92a0000", "arguments": [ { "name": "lpLibFileName", "value": "atlthunk.dll" }, { "name": "dwFlags", "value": "0x00000800" } ], "repeated": 0, "id": 542 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_AllocateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4300" } ], "repeated": 0, "id": 543 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_InitData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4590" } ], "repeated": 0, "id": 544 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_DataToCode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a4010" } ], "repeated": 0, "id": 545 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "atlthunk.dll" }, { "name": "ModuleHandle", "value": "0x7fffe92a0000" }, { "name": "FunctionName", "value": "AtlThunk_FreeData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7fffe92a45b0" } ], "repeated": 0, "id": 546 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000008", "pretty_value": "KEY_ENUMERATE_SUB_KEYS" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots" } ], "repeated": 0, "id": 547 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002a8" }, { "name": "DesiredAccess", "value": "0x00100020", "pretty_value": "FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e" }, { "name": "ShareAccess", "value": "3", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_WRITE" } ], "repeated": 0, "id": 548 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002ac" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e\\comctl32.dll.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 549 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002ac" } ], "repeated": 0, "id": 550 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b0" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab020000" }, { "name": "SectionOffset", "value": "0xd7e627e010" }, { "name": "ViewSize", "value": "0x00004000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 551 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 552 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 6, "id": 553 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 554 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "OLEACC.dll" } ], "repeated": 0, "id": 555 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\oleacc.dll" } ], "repeated": 0, "id": 556 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\oleacc.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 557 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b0" } ], "repeated": 0, "id": 558 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002b4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef0e0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00066000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 559 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef13d000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 560 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef12a000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 561 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef12a000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 562 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef12a000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 563 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef12a000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 564 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef129000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 565 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 566 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b0" } ], "repeated": 0, "id": 567 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7fffef129000" }, { "name": "ModuleName", "value": "OLEACC.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 568 }, { "timestamp": "2025-02-28 12:00:45,972", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\OLEACC" }, { "name": "DllBase", "value": "0x7fffef0e0000" } ], "repeated": 0, "id": 569 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "advapi32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" } ], "repeated": 0, "id": 570 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "EventWrite" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813900300" } ], "repeated": 0, "id": 571 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "EventRegister" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2e80" } ], "repeated": 0, "id": 572 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ADVAPI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff813430000" }, { "name": "FunctionName", "value": "EventUnregister" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8139014e0" } ], "repeated": 0, "id": 573 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x2d2ab030001", "arguments": [ { "name": "lpLibFileName", "value": "OLEACCRC.DLL" }, { "name": "dwFlags", "value": "0x00000002" } ], "repeated": 0, "id": 574 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\oleacc" }, { "name": "BaseAddress", "value": "0xef0e0000" }, { "name": "InitRoutine", "value": "0xef0eec30" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 575 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 576 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 577 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 578 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-core-libraryloader-l1-2-0.DLL" }, { "name": "ModuleHandle", "value": "0x7ff811120000" } ], "repeated": 0, "id": 579 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "api-ms-win-core-memory-l1-1-2.DLL" }, { "name": "ModuleHandle", "value": "0x7ff811120000" } ], "repeated": 0, "id": 580 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "NTDLL.DLL" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 581 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetGUIThreadInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34c10" } ], "repeated": 0, "id": 582 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetAccCursorInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 583 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetCursorInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34b90" } ], "repeated": 0, "id": 584 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetWindowInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a10f30" } ], "repeated": 0, "id": 585 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetTitleBarInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34ed0" } ], "repeated": 0, "id": 586 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetScrollBarInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34e90" } ], "repeated": 0, "id": 587 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetComboBoxInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34b60" } ], "repeated": 0, "id": 588 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetAncestor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34af0" } ], "repeated": 0, "id": 589 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "RealChildWindowFromPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a354d0" } ], "repeated": 0, "id": 590 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "RealGetWindowClassW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a243d0" } ], "repeated": 0, "id": 591 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetAltTabInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a88a50" } ], "repeated": 0, "id": 592 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetListBoxInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34cd0" } ], "repeated": 0, "id": 593 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetMenuBarInfo" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34cf0" } ], "repeated": 0, "id": 594 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "SendInput" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35620" } ], "repeated": 0, "id": 595 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "BlockInput" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34690" } ], "repeated": 0, "id": 596 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "LogicalToPhysicalPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35230" } ], "repeated": 0, "id": 597 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "PhysicalToLogicalPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a352f0" } ], "repeated": 0, "id": 598 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "WindowFromPhysicalPoint" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35bb0" } ], "repeated": 0, "id": 599 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetPhysicalCursorPos" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a28450" } ], "repeated": 0, "id": 600 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "LogicalToPhysicalPointForPerMonitorDPI" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35240" } ], "repeated": 0, "id": 601 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "PhysicalToLogicalPointForPerMonitorDPI" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35300" } ], "repeated": 0, "id": 602 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNELBASE.dll" }, { "name": "ModuleHandle", "value": "0x7ff811120000" }, { "name": "FunctionName", "value": "GetModuleFileNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811187610" } ], "repeated": 0, "id": 603 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryInformationProcess" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81394d800" } ], "repeated": 0, "id": 604 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "OLEAUT32.DLL" }, { "name": "BaseAddress", "value": "0x7ff811c00000" } ], "repeated": 0, "id": 605 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff811c00000", "arguments": [ { "name": "lpLibFileName", "value": "OLEAUT32.DLL" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 606 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ListBox" }, { "name": "Atom", "value": "0x0000c024" } ], "repeated": 0, "id": 607 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "#32768" }, { "name": "Atom", "value": "0x00008000" } ], "repeated": 0, "id": 608 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "Button" }, { "name": "Atom", "value": "0x0000c025" } ], "repeated": 0, "id": 609 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "Static" }, { "name": "Atom", "value": "0x0000c026" } ], "repeated": 0, "id": 610 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "Edit" }, { "name": "Atom", "value": "0x0000c027" } ], "repeated": 0, "id": 611 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ComboBox" }, { "name": "Atom", "value": "0x0000c028" } ], "repeated": 0, "id": 612 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "#32770" }, { "name": "Atom", "value": "0x00008002" } ], "repeated": 0, "id": 613 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "#32771" }, { "name": "Atom", "value": "0x00008003" } ], "repeated": 0, "id": 614 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "MDIClient" }, { "name": "Atom", "value": "0x0000c029" } ], "repeated": 0, "id": 615 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "#32769" }, { "name": "Atom", "value": "0x00008001" } ], "repeated": 0, "id": 616 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ScrollBar" }, { "name": "Atom", "value": "0x0000c02a" } ], "repeated": 0, "id": 617 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_statusbar32" }, { "name": "Atom", "value": "0x0000c02b" } ], "repeated": 0, "id": 618 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "ToolbarWindow32" }, { "name": "Atom", "value": "0x0000c02c" } ], "repeated": 0, "id": 619 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_progress32" }, { "name": "Atom", "value": "0x0000c02d" } ], "repeated": 0, "id": 620 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysAnimate32" }, { "name": "Atom", "value": "0x0000c02e" } ], "repeated": 0, "id": 621 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysTabControl32" }, { "name": "Atom", "value": "0x0000c02f" } ], "repeated": 0, "id": 622 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_hotkey32" }, { "name": "Atom", "value": "0x0000c030" } ], "repeated": 0, "id": 623 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysHeader32" }, { "name": "Atom", "value": "0x0000c031" } ], "repeated": 0, "id": 624 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_trackbar32" }, { "name": "Atom", "value": "0x0000c032" } ], "repeated": 0, "id": 625 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysListView32" }, { "name": "Atom", "value": "0x0000c033" } ], "repeated": 0, "id": 626 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "OpenListView" }, { "name": "Atom", "value": "0x0000c034" } ], "repeated": 0, "id": 627 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_updown" }, { "name": "Atom", "value": "0x0000c035" } ], "repeated": 0, "id": 628 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "msctls_updown32" }, { "name": "Atom", "value": "0x0000c036" } ], "repeated": 0, "id": 629 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "tooltips_class" }, { "name": "Atom", "value": "0x0000c037" } ], "repeated": 0, "id": 630 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "tooltips_class32" }, { "name": "Atom", "value": "0x0000c038" } ], "repeated": 0, "id": 631 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysTreeView32" }, { "name": "Atom", "value": "0x0000c039" } ], "repeated": 0, "id": 632 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysMonthCal32" }, { "name": "Atom", "value": "0x0000c03a" } ], "repeated": 0, "id": 633 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysDateTimePick32" }, { "name": "Atom", "value": "0x0000c03b" } ], "repeated": 0, "id": 634 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "RICHEDIT" }, { "name": "Atom", "value": "0x0000c03c" } ], "repeated": 0, "id": 635 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "RichEdit20A" }, { "name": "Atom", "value": "0x0000c03d" } ], "repeated": 0, "id": 636 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "RichEdit20W" }, { "name": "Atom", "value": "0x0000c03e" } ], "repeated": 0, "id": 637 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtAddAtomEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "AtomName", "value": "SysIPAddress32" }, { "name": "Atom", "value": "0x0000c03f" } ], "repeated": 0, "id": 638 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000000", "pretty_value": "HKEY_CLASSES_ROOT" }, { "name": "SubKey", "value": "Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32" }, { "name": "Handle", "value": "0x000002b6" }, { "name": "FullName", "value": "HKEY_CLASSES_ROOT\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32" } ], "repeated": 0, "id": 639 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b6" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{03022430-ABC4-11D0-BDE2-00AA001A1953}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 640 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b6" } ], "repeated": 0, "id": 641 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\Registry\\Machine\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES" } ], "repeated": 0, "id": 642 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryValueKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002b4" }, { "name": "ValueName", "value": "Latest" }, { "name": "Type", "value": "1", "pretty_value": "REG_SZ" }, { "name": "Information", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest" } ], "repeated": 0, "id": 643 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002b4" } ], "repeated": 0, "id": 644 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000002b4" }, { "name": "DesiredAccess", "value": "0x00100001", "pretty_value": "FILE_READ_ACCESS|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\OLEACCRC.DLL.mui" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 645 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002bc" }, { "name": "DesiredAccess", "value": "0x000f0005", "pretty_value": "STANDARD_RIGHTS_REQUIRED|SECTION_QUERY|SECTION_MAP_READ" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000002b4" } ], "repeated": 0, "id": 646 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002bc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab050000" }, { "name": "SectionOffset", "value": "0xd7e627dda0" }, { "name": "ViewSize", "value": "0x00008000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 647 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002bc" } ], "repeated": 0, "id": 648 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ab8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#5" }, { "name": "Name", "value": "#500" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 649 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c1b34", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ab8" } ], "repeated": 0, "id": 650 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000002b0", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ab8" } ], "repeated": 0, "id": 651 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 652 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffff5e00000", "arguments": [ { "name": "lpLibFileName", "value": "comctl32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 653 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "RegisterClassNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e85670" } ], "repeated": 0, "id": 654 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 655 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b7000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 656 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 7, "id": 657 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x7ffff604c160", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "Type", "value": "#2" }, { "name": "Name", "value": "#142" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 658 }, { "timestamp": "2025-02-28 12:00:46,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x7ffff6076c78", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "ResourceInfo", "value": "0x7ffff604c160" } ], "repeated": 0, "id": 659 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 2, "id": 660 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x7ffff604c160", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "Type", "value": "#2" }, { "name": "Name", "value": "#142" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 661 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x7ffff6076c78", "arguments": [ { "name": "Module", "value": "0x7ffff5e00000" }, { "name": "ResourceInfo", "value": "0x7ffff604c160" } ], "repeated": 0, "id": 662 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 663 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffff5e00000", "arguments": [ { "name": "lpLibFileName", "value": "comctl32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 664 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "RegisterClassNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e85670" } ], "repeated": 0, "id": 665 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" }, { "name": "Handle", "value": "0x000002bc" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback" } ], "repeated": 0, "id": 666 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000002bc" }, { "name": "SubKey", "value": "System" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\System" } ], "repeated": 0, "id": 667 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002bc" } ], "repeated": 0, "id": 668 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c98", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#190" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 669 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c7c28", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 670 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000011c0", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 671 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 672 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "gdi32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" } ], "repeated": 0, "id": 673 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "BitBlt" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8127739b0" } ], "repeated": 0, "id": 674 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "CreateCompatibleBitmap" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812774ad0" } ], "repeated": 0, "id": 675 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "CreateCompatibleDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773ba0" } ], "repeated": 0, "id": 676 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "CreateDIBSection" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812772820" } ], "repeated": 0, "id": 677 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "CreateFontIndirectW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812771630" } ], "repeated": 0, "id": 678 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "CreateSolidBrush" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812774ba0" } ], "repeated": 0, "id": 679 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "DeleteDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812772c70" } ], "repeated": 0, "id": 680 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "DeleteObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812772130" } ], "repeated": 0, "id": 681 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GdiAlphaBlend" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812776bd0" } ], "repeated": 0, "id": 682 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GdiGradientFill" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812776d10" } ], "repeated": 0, "id": 683 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GetCurrentObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8127748b0" } ], "repeated": 0, "id": 684 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GetDIBits" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812774590" } ], "repeated": 0, "id": 685 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GetDeviceCaps" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773290" } ], "repeated": 0, "id": 686 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GetObjectW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773fb0" } ], "repeated": 0, "id": 687 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "GetStockObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773940" } ], "repeated": 0, "id": 688 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "SelectObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773660" } ], "repeated": 0, "id": 689 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "SetBkMode" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773b00" } ], "repeated": 0, "id": 690 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "GDI32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812770000" }, { "name": "FunctionName", "value": "SetTextColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812773c70" } ], "repeated": 0, "id": 691 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "kernel32.dll" }, { "name": "ModuleHandle", "value": "0x7ff812960000" } ], "repeated": 0, "id": 692 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "GetLocaleInfoEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81297ce80" } ], "repeated": 0, "id": 693 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "GetTickCount64" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812976070" } ], "repeated": 0, "id": 694 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "GetUserPreferredUILanguages" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8129808d0" } ], "repeated": 0, "id": 695 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "LCIDToLocaleName" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812980980" } ], "repeated": 0, "id": 696 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "LocaleNameToLCID" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81297e3c0" } ], "repeated": 0, "id": 697 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "MulDiv" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812985340" } ], "repeated": 0, "id": 698 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "MultiByteToWideChar" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812975b50" } ], "repeated": 0, "id": 699 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "KERNEL32.DLL" }, { "name": "ModuleHandle", "value": "0x7ff812960000" }, { "name": "FunctionName", "value": "SleepEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff812984de0" } ], "repeated": 0, "id": 700 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 701 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "WinSqmAddToStream" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8139308c0" } ], "repeated": 0, "id": 702 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "user32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 703 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "DrawTextExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a1eb50" } ], "repeated": 0, "id": 704 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "EnumDisplaySettingsW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a08780" } ], "repeated": 0, "id": 705 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "FillRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a238b0" } ], "repeated": 0, "id": 706 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a26770" } ], "repeated": 0, "id": 707 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetDCEx" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34ba0" } ], "repeated": 0, "id": 708 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetDesktopWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a0ac70" } ], "repeated": 0, "id": 709 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetMonitorInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a20ca0" } ], "repeated": 0, "id": 710 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetProcessWindowStation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34e20" } ], "repeated": 0, "id": 711 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetSysColor" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a26480" } ], "repeated": 0, "id": 712 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetSystemMetrics" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a213b0" } ], "repeated": 0, "id": 713 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetThreadDesktop" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34ec0" } ], "repeated": 0, "id": 714 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetUserObjectInformationW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a34f10" } ], "repeated": 0, "id": 715 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "InvalidateRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35110" } ], "repeated": 0, "id": 716 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "LogicalToPhysicalPointForPerMonitorDPI" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a35240" } ], "repeated": 0, "id": 717 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "MonitorFromWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a21640" } ], "repeated": 0, "id": 718 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "OffsetRect" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a0ac40" } ], "repeated": 0, "id": 719 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "RedrawWindow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a354e0" } ], "repeated": 0, "id": 720 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "ReleaseDC" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a24180" } ], "repeated": 0, "id": 721 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "SystemParametersInfoW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a23920" } ], "repeated": 0, "id": 722 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 723 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQuerySystemInformation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81394dba0" } ], "repeated": 0, "id": 724 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "134" } ], "repeated": 0, "id": 725 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c98", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#190" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 726 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c7c28", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 727 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000011c0", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 728 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0022050e" }, { "name": "Message", "value": "0x00000470" } ], "repeated": 0, "id": 729 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0022050e" }, { "name": "Message", "value": "0x0000048a" } ], "repeated": 0, "id": 730 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "threading", "api": "NtCreateThreadEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x000002bc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "StartAddress", "value": "0x7fffda7f9eb0" }, { "name": "Parameter", "value": "0x2d2a970c340" }, { "name": "CreateFlags", "value": "0x00000001" }, { "name": "ThreadId", "value": "7296" }, { "name": "ProcessId", "value": "10580" }, { "name": "Module", "value": "APPWIZ.CPL" } ], "repeated": 0, "id": 731 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "threading", "api": "CreateRemoteThreadEx", "status": true, "return": "0x000002bc", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "StartRoutine", "value": "0x7fffda7f9eb0" }, { "name": "Parameter", "value": "0x2d2a970c340" }, { "name": "CreationFlags", "value": "0x00000000" }, { "name": "ThreadId", "value": "7296" }, { "name": "ProcessId", "value": "10580" } ], "repeated": 0, "id": 732 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "7296", "caller": "0x00000000", "parentcaller": "0x00000000", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 733 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "7296", "caller": "0x7fffda7b2866", "parentcaller": "0x7fffda7b26e0", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\clbcatq" }, { "name": "DllBase", "value": "0x7ff8137c0000" } ], "repeated": 0, "id": 734 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 735 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 736 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 737 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\fondue.exe" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\fondue.exe" } ], "repeated": 0, "id": 738 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 739 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 740 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 741 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811ea8000" }, { "name": "ModuleName", "value": "IMM32.DLL" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 742 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 743 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 744 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "ChangeWindowMessageFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "message", "value": "49246" }, { "name": "dwFlag", "value": "1" } ], "repeated": 0, "id": 745 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "ChangeWindowMessageFilter", "status": true, "return": "0x00000001", "arguments": [ { "name": "message", "value": "49247" }, { "name": "dwFlag", "value": "1" } ], "repeated": 0, "id": 746 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 747 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 1, "id": 748 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 749 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "MutexName", "value": "Local\\MSCTF.Asm.MutexDefault1" } ], "repeated": 0, "id": 750 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 751 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "Milliseconds", "value": "2000" } ], "repeated": 0, "id": 752 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002e4" }, { "name": "DesiredAccess", "value": "0x00000004" }, { "name": "ObjectAttributes", "value": "Local\\CTF.AsmListCache.FMPDefault1" } ], "repeated": 0, "id": 753 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000002e4" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab090000" }, { "name": "SectionOffset", "value": "0xd7e627d0b0" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 754 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtUnmapViewOfSectionEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab090000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 755 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 756 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 757 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 758 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\fondue.exe" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\fondue.exe" } ], "repeated": 0, "id": 759 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 760 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "8192" } ], "repeated": 0, "id": 761 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "MutexName", "value": "CicLoadWinStaWinSta0" } ], "repeated": 0, "id": 762 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 763 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "MutexName", "value": "Local\\MSCTF.CtfMonitorInstMutexDefault1" } ], "repeated": 0, "id": 764 }, { "timestamp": "2025-02-28 12:00:46,019", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 765 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 766 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 767 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000000cc" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" } ], "repeated": 0, "id": 768 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "ValueName", "value": "LaunchUserOOBE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" } ], "repeated": 0, "id": 769 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 770 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 771 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 772 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 773 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 774 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 775 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000002e0" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000000cc" }, { "name": "ObjectAttributesName", "value": "SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE" } ], "repeated": 0, "id": 776 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002e0" }, { "name": "ValueName", "value": "LaunchUserOOBE" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE" } ], "repeated": 0, "id": 777 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e0" } ], "repeated": 0, "id": 778 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 779 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 780 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 781 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 782 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 783 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 784 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 785 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 786 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 787 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 788 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e8" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 789 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 790 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ec" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 791 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002ec" } ], "repeated": 0, "id": 792 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e8" } ], "repeated": 0, "id": 793 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 794 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002e4" } ], "repeated": 0, "id": 795 }, { "timestamp": "2025-02-28 12:00:46,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000038" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 796 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "93" }, { "name": "ProcessInformation", "value": "\\x7f7\\x9e}" } ], "repeated": 0, "id": 797 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "textinputframework.dll" } ], "repeated": 0, "id": 798 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\textinputframework.dll" } ], "repeated": 0, "id": 799 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000030c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\textinputframework.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 800 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000030c" } ], "repeated": 0, "id": 801 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803d00000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000f9000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 802 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "7296", "caller": "0x7ff81115bbaf", "parentcaller": "0x7ff81297b91d", "category": "threading", "api": "NtCreateThreadEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000314" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "StartAddress", "value": "0x7ff8130c9c60" }, { "name": "Parameter", "value": "0x2d2a972e060" }, { "name": "CreateFlags", "value": "0x00000001" }, { "name": "ThreadId", "value": "6716" }, { "name": "ProcessId", "value": "10580" }, { "name": "Module", "value": "combase.dll" } ], "repeated": 0, "id": 803 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 804 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803dba000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 805 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803dba000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 806 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803dba000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 807 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803dba000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 808 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreUIComponents.dll" } ], "repeated": 0, "id": 809 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreMessaging.dll" } ], "repeated": 0, "id": 810 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000310" } ], "repeated": 0, "id": 811 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000030c" } ], "repeated": 0, "id": 812 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" } ], "repeated": 0, "id": 813 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "10620", "caller": "0x7ff813910022", "parentcaller": "0x7ff8138c77c3", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000038" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 814 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000030c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreUIComponents.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 815 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000030c" } ], "repeated": 0, "id": 816 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80d930000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0035b000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 817 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dc3c000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 818 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 819 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 820 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 821 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 822 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 823 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "ntmarta.dll" } ], "repeated": 0, "id": 824 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "CoreMessaging.dll" } ], "repeated": 0, "id": 825 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "SectionHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x0000000d" }, { "name": "ObjectAttributes", "value": "wintypes.dll" } ], "repeated": 2, "id": 826 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000310" } ], "repeated": 0, "id": 827 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000030c" } ], "repeated": 0, "id": 828 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" } ], "repeated": 0, "id": 829 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000030c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 830 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000030c" } ], "repeated": 0, "id": 831 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dd90000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x000f2000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 832 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 833 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 834 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 835 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 836 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 837 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 838 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000310" } ], "repeated": 0, "id": 839 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000030c" } ], "repeated": 0, "id": 840 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\ntmarta.dll" } ], "repeated": 0, "id": 841 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000030c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\ntmarta.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 842 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000030c" } ], "repeated": 0, "id": 843 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff810180000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00033000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 844 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101b0000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 845 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 846 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 847 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 848 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 849 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 850 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000310" } ], "repeated": 0, "id": 851 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000030c" } ], "repeated": 0, "id": 852 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\CoreMessaging.dll" } ], "repeated": 0, "id": 853 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" } ], "repeated": 0, "id": 854 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x0000030c" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 855 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x0000030c" } ], "repeated": 0, "id": 856 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x00000310" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c5d0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x00157000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 857 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c70f000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 858 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c8000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 859 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c8000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 860 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c8000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 861 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c8000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 862 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c7000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 863 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000310" } ], "repeated": 0, "id": 864 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000030c" } ], "repeated": 0, "id": 865 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtQueryAttributesFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "C:\\Windows\\System32\\WinTypes.dll" } ], "repeated": 1, "id": 866 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803dba000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 867 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de26000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 868 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8101a4000" }, { "name": "ModuleName", "value": "ntmarta.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 869 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80c6c7000" }, { "name": "ModuleName", "value": "wintypes.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00002000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 870 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80dae8000" }, { "name": "ModuleName", "value": "CoreUIComponents.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 871 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\t\\x00\\x00\\x00\\x0b\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x1e\\xb5\\x18\\x8e\\x00 \\x00\\x80\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00!\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x14\\xb5\\x16\\x8e\\x00#\\x00\\x80\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00$\\x00\\x80\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 872 }, { "timestamp": "2025-02-28 12:00:46,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\ntmarta" }, { "name": "DllBase", "value": "0x7ff810180000" } ], "repeated": 0, "id": 873 }, { "timestamp": "2025-02-28 12:00:46,097", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreMessaging" }, { "name": "DllBase", "value": "0x7ff80dd90000" } ], "repeated": 0, "id": 874 }, { "timestamp": "2025-02-28 12:00:46,097", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\wintypes" }, { "name": "DllBase", "value": "0x7ff80c5d0000" } ], "repeated": 0, "id": 875 }, { "timestamp": "2025-02-28 12:00:46,144", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\CoreUIComponents" }, { "name": "DllBase", "value": "0x7ff80d930000" } ], "repeated": 0, "id": 876 }, { "timestamp": "2025-02-28 12:00:46,159", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\textinputframework" }, { "name": "DllBase", "value": "0x7ff803d00000" } ], "repeated": 0, "id": 877 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\ntmarta" }, { "name": "BaseAddress", "value": "0x10180000" }, { "name": "InitRoutine", "value": "0x10186930" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 878 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab138000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 879 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\CoreMessaging" }, { "name": "BaseAddress", "value": "0x0dd90000" }, { "name": "InitRoutine", "value": "0x0dde6c20" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 880 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\WinTypes" }, { "name": "BaseAddress", "value": "0x0c5d0000" }, { "name": "InitRoutine", "value": "0x0c5fb220" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 881 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\CoreUIComponents" }, { "name": "BaseAddress", "value": "0x0d930000" }, { "name": "InitRoutine", "value": "0x0d9b2fe0" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 882 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\TextInputFramework" }, { "name": "BaseAddress", "value": "0x03d00000" }, { "name": "InitRoutine", "value": "0x03d3e630" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 883 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 884 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 885 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "6716", "caller": "0x7ff8138be715", "parentcaller": "0x7ff8138be37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab139000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 886 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName" } ], "repeated": 0, "id": 887 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "6716", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 888 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811cc8000" }, { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 889 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "6716", "caller": "0x7ff81118c545", "parentcaller": "0x7ff8130ca03f", "category": "system", "api": "NtSetTimerEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "60000" }, { "name": "Status", "value": "Skipped" } ], "repeated": 0, "id": 890 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff811cc8000" }, { "name": "ModuleName", "value": "OLEAUT32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 891 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0x00000001" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 892 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 893 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 894 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 895 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "10620", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 896 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "10620", "caller": "0x7ff81118b99c", "parentcaller": "0x7ff811900e03", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000358" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 897 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000354" } ], "repeated": 0, "id": 898 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "10620", "caller": "0x7ff8138be715", "parentcaller": "0x7ff8138be37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97a1000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 899 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "2912", "caller": "0x00000000", "parentcaller": "0x00000000", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97a5000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "yes" } ], "repeated": 0, "id": 900 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab13a000" }, { "name": "RegionSize", "value": "0x00005000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 901 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 902 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2aeb40000" }, { "name": "RegionSize", "value": "0x00800000" }, { "name": "Protection", "value": "0x00000001", "pretty_value": "PAGE_NOACCESS" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 903 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemInfo", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 904 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "NtQuerySystemInformation", "status": true, "return": "0x00000000", "arguments": [ { "name": "SystemInformationClass", "value": "58" } ], "repeated": 0, "id": 905 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000368" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 906 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "2912", "caller": "0x7ff8139260ad", "parentcaller": "0x7ff813925c73", "category": "threading", "api": "NtTestAlert", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 907 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0xb9359dfbb8f8", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 908 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 909 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0xb9359dfbb948", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 910 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0xb9359dfbb978", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 911 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb978", "parentcaller": "0x00000000", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 912 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 913 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 914 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0xb9359dfbbc18", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x00000370" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 915 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbbc48", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000370" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 916 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb3b8", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 917 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb3b8", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000374" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 918 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb3b8", "parentcaller": "0x00000000", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 919 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb3b8", "parentcaller": "0x00000000", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000037c" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 920 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb288", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000037c" } ], "repeated": 0, "id": 921 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbb288", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000374" } ], "repeated": 0, "id": 922 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbbff8", "parentcaller": "0x00000000", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000370" } ], "repeated": 0, "id": 923 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0xb9359dfbbff8", "parentcaller": "0x00000000", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000370" } ], "repeated": 0, "id": 924 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97ab000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 925 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 926 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2af340000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 927 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2af340000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 928 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000003a0" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 929 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97ad000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 930 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 931 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 932 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 933 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff811a00000", "arguments": [ { "name": "lpLibFileName", "value": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 934 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "IsGUIThread" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a28700" } ], "repeated": 0, "id": 935 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 936 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 937 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "RegisterClassExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a06cf0" } ], "repeated": 0, "id": 938 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 939 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 940 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "CreateWindowExW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a07150" } ], "repeated": 0, "id": 941 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 942 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 943 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "DefWindowProcW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81394d1c0" } ], "repeated": 0, "id": 944 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 945 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 946 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130d375f", "parentcaller": "0x7ff8138f38c0", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "0000032A-0000-0000-C000-000000000046" }, { "name": "ClsContext", "value": "0x00000001", "pretty_value": "CLSCTX_INPROC_SERVER" }, { "name": "riid", "value": "00000149-0000-0000-C000-000000000046" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 947 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "SetWindowLongPtrW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a0fe80" } ], "repeated": 0, "id": 948 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 949 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 950 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "SetTimer" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a241e0" } ], "repeated": 0, "id": 951 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff81309e472", "parentcaller": "0x7ff8130b418d", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "00000339-0000-0000-C000-000000000046" }, { "name": "ClsContext", "value": "0x00000403", "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" }, { "name": "riid", "value": "00000003-0000-0000-C000-000000000046" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 952 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 953 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 954 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "ext-ms-win-rtcore-ntuser-integration-l1-1-0.dll" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 955 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff811a00000", "arguments": [ { "name": "lpLibFileName", "value": "ext-ms-win-rtcore-ntuser-integration-l1-1-0.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 956 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2612" }, { "name": "FunctionAddress", "value": "0x7ff811a2c510" } ], "repeated": 0, "id": 957 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 958 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 959 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetWindowLongPtrW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a10190" } ], "repeated": 0, "id": 960 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 961 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 962 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "GetWindowThreadProcessId" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a02cd0" } ], "repeated": 0, "id": 963 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 964 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 965 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "SendMessageCallbackW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a284d0" } ], "repeated": 0, "id": 966 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7fffda7b2866", "parentcaller": "0x7fffda7b26e0", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "752073A1-23F2-4396-85F0-8FDB879ED0ED" }, { "name": "ClsContext", "value": "0x00000015", "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_LOCAL_SERVER|CLSCTX_REMOTE_SERVER" }, { "name": "riid", "value": "00000000-0000-0000-C000-000000000046" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 967 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 968 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8138f3f7a", "parentcaller": "0x7ff8118f6ac7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 969 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x000003c4" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 970 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8131020e7", "parentcaller": "0x7ff8130b4f94", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}" }, { "name": "Handle", "value": "0x000003c0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}" } ], "repeated": 0, "id": 971 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97b0000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 972 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130b4e01", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003c0" }, { "name": "SubKey", "value": "ProxyStubClsid32" }, { "name": "Handle", "value": "0x000003c8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32" } ], "repeated": 0, "id": 973 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130b4e3c", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c8" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 974 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130b4e83", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c8" } ], "repeated": 0, "id": 975 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130b4e94", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 976 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97b5000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 977 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x000002d8" }, { "name": "ObjectAttributesName", "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" } ], "repeated": 0, "id": 978 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157184", "parentcaller": "0x7ff81115700b", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 979 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 980 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "TreatAs" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" } ], "repeated": 0, "id": 981 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130c1df1", "parentcaller": "0x7ff813107c4d", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "KeyInformationClass", "value": "3" } ], "repeated": 0, "id": 982 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff813108225", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003c0" }, { "name": "ValueName", "value": "ActivateOnHostFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags" } ], "repeated": 0, "id": 983 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff81310873d", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" }, { "name": "ValueName", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" } ], "repeated": 0, "id": 984 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff8131087ec", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "Component Based Servicing Session Proxy/Stub" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" } ], "repeated": 0, "id": 985 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8131084b5", "parentcaller": "0x7ff8131082ce", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003c0" }, { "name": "SubKey", "value": "InprocServer32" }, { "name": "Handle", "value": "0x000003cc" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocServer32" } ], "repeated": 0, "id": 986 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff81310873d", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "InprocServer32" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32" } ], "repeated": 0, "id": 987 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2aeb40000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 988 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 989 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2582" }, { "name": "FunctionAddress", "value": "0x7ff811a276e0" } ], "repeated": 0, "id": 990 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff81310873d", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" } ], "repeated": 0, "id": 991 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8111599f5", "parentcaller": "0x7ff811156216", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "%SystemRoot%\\servicing\\CbsApi.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" } ], "repeated": 0, "id": 992 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 993 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff8131087ec", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "%SystemRoot%\\servicing\\CbsApi.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" } ], "repeated": 0, "id": 994 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "srand", "status": true, "return": "0x00000000", "arguments": [ { "name": "seed", "value": "0x67c1dde0" } ], "repeated": 0, "id": 995 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 996 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811155ee2", "parentcaller": "0x7ff813108d62", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "ThreadingModel" }, { "name": "Data", "value": "Both" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel" } ], "repeated": 0, "id": 997 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 998 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff81310858f", "parentcaller": "0x7ff8131082ce", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 999 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x00000000", "parentcaller": "0x00000000", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 1000 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 1001 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "InprocHandler32" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler32" } ], "repeated": 0, "id": 1002 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 1003 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "InprocHandler" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler" } ], "repeated": 0, "id": 1004 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff813108040", "parentcaller": "0x7ff813105284", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1005 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 1006 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 1007 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000003dc" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 1008 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157184", "parentcaller": "0x7ff81115700b", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 1009 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "TreatAs" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" } ], "repeated": 0, "id": 1010 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1011 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e4" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1012 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130c1df1", "parentcaller": "0x7ff813107c4d", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\REGISTRY\\MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "KeyInformationClass", "value": "3" } ], "repeated": 0, "id": 1013 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811156f01", "parentcaller": "0x7ff8111dbfe9", "category": "registry", "api": "NtQueryValueKey", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "ValueName", "value": "ActivateOnHostFlags" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags" } ], "repeated": 0, "id": 1014 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x00000000", "parentcaller": "0x00000000", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" }, { "name": "ValueName", "value": "" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)" } ], "repeated": 0, "id": 1015 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" }, { "name": "Handle", "value": "0x000003e0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows" } ], "repeated": 0, "id": 1016 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003e0" }, { "name": "ValueName", "value": "IsVailContainer" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer" } ], "repeated": 0, "id": 1017 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 1018 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8111599f5", "parentcaller": "0x7ff811156216", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "%SystemRoot%\\servicing\\CbsApi.dll" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)" } ], "repeated": 0, "id": 1019 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Input" }, { "name": "Handle", "value": "0x000003e0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Input" } ], "repeated": 0, "id": 1020 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003e0" }, { "name": "ValueName", "value": "ResyncResetTime" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime" } ], "repeated": 0, "id": 1021 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "InprocHandler" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler" } ], "repeated": 0, "id": 1022 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003e0" }, { "name": "ValueName", "value": "MaxResyncAttempts" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts" } ], "repeated": 0, "id": 1023 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157184", "parentcaller": "0x7ff81115700b", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003c0" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 1024 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "KeyHandle", "value": "0x00000000" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000003c0" }, { "name": "ObjectAttributesName", "value": "LocalServer" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer" } ], "repeated": 0, "id": 1025 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1026 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1027 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff81310aa66", "parentcaller": "0x7ff8131083e8", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000002d8" }, { "name": "SubKey", "value": "CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "Handle", "value": "0x000003cc" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}" } ], "repeated": 0, "id": 1028 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff81310aa9d", "parentcaller": "0x7ff8131083e8", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000003cc" }, { "name": "SubKey", "value": "Elevation" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\Elevation" } ], "repeated": 0, "id": 1029 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff81310ab01", "parentcaller": "0x7ff8131083e8", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1030 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff813108040", "parentcaller": "0x7ff813105284", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1031 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1032 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1033 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff8130b4ca8", "parentcaller": "0x7ff813101f63", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x000003c0" }, { "name": "SubKey", "value": "TreatAs" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs" } ], "repeated": 0, "id": 1034 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "7296", "caller": "0x7ff813101f88", "parentcaller": "0x7ff8130ffa47", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1035 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1036 }, { "timestamp": "2025-02-28 12:00:46,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1037 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff803df4000" }, { "name": "ModuleName", "value": "textinputframework.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1038 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97b8000" }, { "name": "RegionSize", "value": "0x00002000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1039 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2af343000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1040 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1041 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8128b1000" }, { "name": "ModuleName", "value": "MSCTF.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1042 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": false, "return": "0xffffffffc0000135", "pretty_return": "DLL_NOT_FOUND", "arguments": [ { "name": "FileName", "value": "iertutil.dll" }, { "name": "ModuleHandle", "value": "0x4031c471a94c5fd2" } ], "repeated": 0, "id": 1043 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\servicing\\CbsApi" }, { "name": "DllBase", "value": "0x7ff809370000" } ], "repeated": 0, "id": 1044 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0xd7e627de40" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 1045 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1046 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "USER32" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 1047 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x7ff811a00000" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#32512" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1048 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "FindResourceExW", "status": false, "return": "0x00000000", "arguments": [ { "name": "Module", "value": "0x7ff811a00000" }, { "name": "Type", "value": "#22" }, { "name": "Name", "value": "#32512" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1049 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\msctf.dll" }, { "name": "BaseAddress", "value": "0x7ff8127a0000" } ], "repeated": 0, "id": 1050 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff8127a0000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\System32\\MSCTF.dll" }, { "name": "dwFlags", "value": "0x00000008" } ], "repeated": 0, "id": 1051 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0xd7e627ec20" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 1052 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1053 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "1" }, { "name": "TokenInformation", "value": "\\xe0\\xe6'\\xe6\\xd7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x01\\x05\\x00\\x00\\x00\\x00\\x00\\x05\\x15\\x00\\x00\\x00\\xad2\\xf3\\xac\\xb0\\xfaz\\xcb\\xa6\\xb55\\xb9\\xe9\\x03\\x00\\x00\\x00\\x00\\x00\\x00\\x0f\\x00\\x00\\xc0\\x00\\x00\\x00\\x00\\x01\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x003\\x00\\x93\\xda\\xff\\x7f\\x00\\x00 ,\\x88\\x12\\xf8\\x7f\\x00\\x00" } ], "repeated": 0, "id": 1054 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "NtOpenKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x00020019", "pretty_value": "KEY_READ" }, { "name": "ObjectAttributesHandle", "value": "0x00000000" }, { "name": "ObjectAttributesName", "value": "\\REGISTRY\\USER\\S-1-5-21-2901619373-3413834416-3107304870-1001" }, { "name": "ObjectAttributes", "value": "HKEY_CURRENT_USER" } ], "repeated": 0, "id": 1055 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003cc" }, { "name": "SubKey", "value": "Software\\Microsoft\\CTF\\DirectSwitchHotkeys" }, { "name": "Handle", "value": "0x000003e0" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys" } ], "repeated": 0, "id": 1056 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1057 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegEnumKeyExW", "status": false, "return": "0x00000103", "pretty_return": "NO_MORE_ITEMS", "arguments": [ { "name": "Handle", "value": "0x000003e0" }, { "name": "Index", "value": "0" }, { "name": "Name", "value": "" }, { "name": "Class", "value": "" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\CTF\\DirectSwitchHotkeys\\" } ], "repeated": 0, "id": 1058 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 1059 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 9, "id": 1060 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97ba000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1061 }, { "timestamp": "2025-02-28 12:00:46,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 10, "id": 1062 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000038" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 1063 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\servicing\\CbsApi.dll" }, { "name": "BaseAddress", "value": "0x7ff809370000" } ], "repeated": 0, "id": 1064 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ff809370000", "arguments": [ { "name": "lpLibFileName", "value": "C:\\Windows\\servicing\\CbsApi.dll" }, { "name": "dwFlags", "value": "0x00002008" } ], "repeated": 0, "id": 1065 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff811135821", "parentcaller": "0x7ff81310d75f", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "CbsApi.dll" }, { "name": "ModuleHandle", "value": "0x7ff809370000" }, { "name": "FunctionName", "value": "DllGetClassObject" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff809371190" } ], "repeated": 0, "id": 1066 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff811135821", "parentcaller": "0x7ff81310d778", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": false, "return": "0xffffffffc0000139", "pretty_return": "ENTRYPOINT_NOT_FOUND", "arguments": [ { "name": "ModuleName", "value": "CbsApi.dll" }, { "name": "ModuleHandle", "value": "0x7ff809370000" }, { "name": "FunctionName", "value": "DllGetActivationFactory" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x00000000" } ], "repeated": 0, "id": 1067 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff811135821", "parentcaller": "0x7ff81310d798", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "CbsApi.dll" }, { "name": "ModuleHandle", "value": "0x7ff809370000" }, { "name": "FunctionName", "value": "DllCanUnloadNow" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8093711e0" } ], "repeated": 0, "id": 1068 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "filesystem", "api": "NtOpenFile", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileHandle", "value": "0x000003e0" }, { "name": "DesiredAccess", "value": "0x00100021", "pretty_value": "FILE_READ_ACCESS|FILE_EXECUTE|SYNCHRONIZE" }, { "name": "FileName", "value": "C:\\Windows\\System32\\dwmapi.dll" }, { "name": "ShareAccess", "value": "5", "pretty_value": "FILE_SHARE_READ|FILE_SHARE_DELETE" } ], "repeated": 0, "id": 1069 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtCreateSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003cc" }, { "name": "DesiredAccess", "value": "0x0000000d", "pretty_value": "SECTION_QUERY|SECTION_MAP_READ|SECTION_MAP_EXECUTE" }, { "name": "ObjectAttributes", "value": "" }, { "name": "FileHandle", "value": "0x000003e0" } ], "repeated": 0, "id": 1070 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003cc" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eaf0000" }, { "name": "SectionOffset", "value": "0x00000000" }, { "name": "ViewSize", "value": "0x0002f000" }, { "name": "Win32Protect", "value": "0x00000080", "pretty_value": "PAGE_EXECUTE_WRITECOPY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1071 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb18000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1072 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1073 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1074 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1075 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1076 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1077 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1078 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e0" } ], "repeated": 0, "id": 1079 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80eb0a000" }, { "name": "ModuleName", "value": "dwmapi.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1080 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtSetInformationProcess", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessInformationClass", "value": "35" }, { "name": "ProcessInformation", "value": "\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\n\\x00\\x00\\x00\\x0c\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xd7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x86\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xd7\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x90_p\\xa9\\xd2\\x02\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x02\\x00\\x00\\x00\\xd2\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x807\t\\xf8\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x04\\xba7\t\\xf8\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00`\\x8f7\t\\xf8\\x7f\\x00\\x00\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\xff\\x02\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00i\\x00n\\x00d\\x00o\\x00\\x02\\x00\\x00\\x00\\\\x00s\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00c\\x00i\\x00n\\x00g\\x00\\x02\\x00\\x00\\x00b\\x00s\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00\\x00d\\x00l\\x00l\\x00\\x00\\x00" } ], "repeated": 0, "id": 1081 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\SYSTEM32\\dwmapi" }, { "name": "DllBase", "value": "0x7ff80eaf0000" } ], "repeated": 0, "id": 1082 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8131020e7", "parentcaller": "0x7ff8130b4f94", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "Handle", "value": "0x000003cc" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}" } ], "repeated": 0, "id": 1083 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8130b4e01", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003cc" }, { "name": "SubKey", "value": "ProxyStubClsid32" }, { "name": "Handle", "value": "0x000003e4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" } ], "repeated": 0, "id": 1084 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8130b4e3c", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e4" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 1085 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8130b4e83", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e4" } ], "repeated": 0, "id": 1086 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8130b4e94", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1087 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff81190ade0", "parentcaller": "0x7ff81190aa7d", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1088 }, { "timestamp": "2025-02-28 12:00:46,206", "thread_id": "7296", "caller": "0x7ff8138f3f7a", "parentcaller": "0x7ff8118f6ac7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1089 }, { "timestamp": "2025-02-28 12:00:46,222", "thread_id": "7296", "caller": "0x7ff8131020e7", "parentcaller": "0x7ff8130b4f94", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "Handle", "value": "0x000003c0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}" } ], "repeated": 0, "id": 1090 }, { "timestamp": "2025-02-28 12:00:46,222", "thread_id": "7296", "caller": "0x7ff8130b4e01", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003c0" }, { "name": "SubKey", "value": "ProxyStubClsid32" }, { "name": "Handle", "value": "0x000003e8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" } ], "repeated": 0, "id": 1091 }, { "timestamp": "2025-02-28 12:00:46,222", "thread_id": "7296", "caller": "0x7ff8130b4e3c", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 1092 }, { "timestamp": "2025-02-28 12:00:46,222", "thread_id": "7296", "caller": "0x7ff8130b4e83", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1093 }, { "timestamp": "2025-02-28 12:00:46,222", "thread_id": "7296", "caller": "0x7ff8130b4e94", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1094 }, { "timestamp": "2025-02-28 12:00:46,269", "thread_id": "7296", "caller": "0x7ff8131020e7", "parentcaller": "0x7ff8130b4f94", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "Handle", "value": "0x000003c0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}" } ], "repeated": 0, "id": 1095 }, { "timestamp": "2025-02-28 12:00:46,269", "thread_id": "7296", "caller": "0x7ff8130b4e01", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003c0" }, { "name": "SubKey", "value": "ProxyStubClsid32" }, { "name": "Handle", "value": "0x000003e8" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32" } ], "repeated": 0, "id": 1096 }, { "timestamp": "2025-02-28 12:00:46,269", "thread_id": "7296", "caller": "0x7ff8130b4e3c", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 1097 }, { "timestamp": "2025-02-28 12:00:46,269", "thread_id": "7296", "caller": "0x7ff8130b4e83", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1098 }, { "timestamp": "2025-02-28 12:00:46,269", "thread_id": "7296", "caller": "0x7ff8130b4e94", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003c0" } ], "repeated": 0, "id": 1099 }, { "timestamp": "2025-02-28 12:00:46,284", "thread_id": "7296", "caller": "0x7ff8131020e7", "parentcaller": "0x7ff8130b4f94", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000001f4" }, { "name": "SubKey", "value": "Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}" }, { "name": "Handle", "value": "0x000003ec" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}" } ], "repeated": 0, "id": 1100 }, { "timestamp": "2025-02-28 12:00:46,284", "thread_id": "7296", "caller": "0x7ff8130b4e01", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x000003ec" }, { "name": "SubKey", "value": "ProxyStubClsid32" }, { "name": "Handle", "value": "0x000003f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32" } ], "repeated": 0, "id": 1101 }, { "timestamp": "2025-02-28 12:00:46,284", "thread_id": "7296", "caller": "0x7ff8130b4e3c", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f0" }, { "name": "ValueName", "value": "" }, { "name": "Data", "value": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)" } ], "repeated": 0, "id": 1102 }, { "timestamp": "2025-02-28 12:00:46,284", "thread_id": "7296", "caller": "0x7ff8130b4e83", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f0" } ], "repeated": 0, "id": 1103 }, { "timestamp": "2025-02-28 12:00:46,284", "thread_id": "7296", "caller": "0x7ff8130b4e94", "parentcaller": "0x7ff8130a11ab", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003ec" } ], "repeated": 0, "id": 1104 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrpCallInitRoutine", "status": true, "return": "0x00000001", "arguments": [ { "name": "MappedPath", "value": "\\Device\\HarddiskVolume2\\Windows\\System32\\dwmapi" }, { "name": "BaseAddress", "value": "0x0eaf0000" }, { "name": "InitRoutine", "value": "0x0eaf4d30" }, { "name": "Reason", "value": "1" } ], "repeated": 0, "id": 1105 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1106 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1107 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\netprofm" }, { "name": "DllBase", "value": "0x7ff80e580000" } ], "repeated": 0, "id": 1108 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 5, "id": 1109 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1110 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000068" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1111 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x0000006c" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1112 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetSystemMetrics", "status": false, "return": "0x00000000", "arguments": [ { "name": "SystemMetricIndex", "value": "4096" } ], "repeated": 0, "id": 1113 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000026" }, { "name": "uiParam", "value": "0x00000004" } ], "repeated": 0, "id": 1114 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x0000103e" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1115 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00001042" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1116 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x0000001b" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1117 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1118 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ffff604a000" }, { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1119 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" } ], "repeated": 0, "id": 1120 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlRegisterFeatureConfigurationChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138b93b0" } ], "repeated": 0, "id": 1121 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "NtQueryWnfStateData" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813950150" } ], "repeated": 0, "id": 1122 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlSubscribeWnfStateChangeNotification" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff8138f2460" } ], "repeated": 0, "id": 1123 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDisownModuleHeapAllocation" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813930350" } ], "repeated": 0, "id": 1124 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlQueryFeatureConfiguration" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff81390e0c0" } ], "repeated": 0, "id": 1125 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "ntdll.dll" }, { "name": "ModuleHandle", "value": "0x7ff8138b0000" }, { "name": "FunctionName", "value": "RtlDllShutdownInProgress" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff813914900" } ], "repeated": 0, "id": 1126 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "MutexName", "value": "Local\\SM0:10580:304:WilStaging_02" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 1127 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1128 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1129 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f4" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1130 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1131 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1132 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" } ], "repeated": 0, "id": 1133 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f4" } ], "repeated": 0, "id": 1134 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1135 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1136 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtCreateMutant", "status": true, "return": "0x40000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "MutexName", "value": "Local\\SM0:10580:120:WilError_03" }, { "name": "InitialOwner", "value": "0" } ], "repeated": 0, "id": 1137 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 0, "id": 1138 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1139 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f4" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1140 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetSystemTimeAsFileTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1141 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" }, { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1142 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f8" } ], "repeated": 0, "id": 1143 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f4" } ], "repeated": 0, "id": 1144 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtReleaseMutant", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1145 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003e8" } ], "repeated": 0, "id": 1146 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtOpenSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003e8" }, { "name": "DesiredAccess", "value": "0x00000006" }, { "name": "ObjectAttributes", "value": "windows_shell_global_counters" } ], "repeated": 0, "id": 1147 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtMapViewOfSection", "status": true, "return": "0x00000000", "arguments": [ { "name": "SectionHandle", "value": "0x000003e8" }, { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ab0d0000" }, { "name": "SectionOffset", "value": "0xd7e627dc30" }, { "name": "ViewSize", "value": "0x00001000" }, { "name": "Win32Protect", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1148 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" }, { "name": "Handle", "value": "0x000003f4" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" } ], "repeated": 0, "id": 1149 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000003f4" }, { "name": "ValueName", "value": "TurnOffSPIAnimations" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations" } ], "repeated": 0, "id": 1150 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003f4" } ], "repeated": 0, "id": 1151 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Registry", "value": "0x80000001", "pretty_value": "HKEY_CURRENT_USER" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" }, { "name": "Handle", "value": "0x00000000" }, { "name": "FullName", "value": "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer" } ], "repeated": 0, "id": 1152 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 1153 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1154 }, { "timestamp": "2025-02-28 12:00:46,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 5, "id": 1155 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1156 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2541" }, { "name": "FunctionAddress", "value": "0x7ff811a34e30" } ], "repeated": 0, "id": 1157 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1158 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1159 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "2613" }, { "name": "FunctionAddress", "value": "0x7ff811a24350" } ], "repeated": 0, "id": 1160 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1161 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1162 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "USER32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811a00000" }, { "name": "FunctionName", "value": "PostMessageW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ff811a215a0" } ], "repeated": 0, "id": 1163 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff80de70000" }, { "name": "ModuleName", "value": "CoreMessaging.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1164 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1165 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 3, "id": 1166 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 1167 }, { "timestamp": "2025-02-28 12:00:46,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a96b8000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1168 }, { "timestamp": "2025-02-28 12:00:46,394", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 3, "id": 1169 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\netprofm.dll" }, { "name": "BaseAddress", "value": "0x7ff80e580000" } ], "repeated": 0, "id": 1170 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff80e585534", "parentcaller": "0x7ff80e587c99", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "00000323-0000-0000-C000-000000000046" }, { "name": "ClsContext", "value": "0x00000001", "pretty_value": "CLSCTX_INPROC_SERVER" }, { "name": "riid", "value": "00000146-0000-0000-C000-000000000046" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 1171 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7fffda80ac96", "parentcaller": "0x7fffda7f9d25", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "DCB00C01-570F-4A9B-8D69-199FDBA5723B" }, { "name": "ClsContext", "value": "0x00000017", "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_LOCAL_SERVER|CLSCTX_REMOTE_SERVER" }, { "name": "riid", "value": "DCB00008-570F-4A9B-8D69-199FDBA5723B" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 1172 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811156b5c", "parentcaller": "0x7ff811156579", "category": "misc", "api": "RtlSetCurrentTransaction", "status": true, "return": "0x00000001", "arguments": [ { "name": "TransactionHandle", "value": "0x00000000" } ], "repeated": 1, "id": 1173 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811157184", "parentcaller": "0x7ff81115700b", "category": "registry", "api": "NtQueryKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x000000cc" }, { "name": "KeyInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "KeyInformationClass", "value": "7" } ], "repeated": 0, "id": 1174 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811157036", "parentcaller": "0x7ff8111dcc04", "category": "registry", "api": "NtOpenKeyEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "KeyHandle", "value": "0x00000408" }, { "name": "DesiredAccess", "value": "0x00000001", "pretty_value": "KEY_QUERY_VALUE" }, { "name": "ObjectAttributesHandle", "value": "0x000000cc" }, { "name": "ObjectAttributesName", "value": "System\\Setup" }, { "name": "ObjectAttributes", "value": "HKEY_LOCAL_MACHINE\\System\\Setup" } ], "repeated": 0, "id": 1175 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811156034", "parentcaller": "0x7ff80e586309", "category": "registry", "api": "RegQueryValueExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000408" }, { "name": "ValueName", "value": "SystemSetupInProgress" }, { "name": "Data", "value": "0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress" } ], "repeated": 0, "id": 1176 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811156068", "parentcaller": "0x7ff80e586309", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000408" } ], "repeated": 0, "id": 1177 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff80e586378", "parentcaller": "0x7ff80e5860f4", "category": "system", "api": "CreateTimerQueueTimer", "status": true, "return": "0x00000001", "arguments": [ { "name": "phNewTimer", "value": "0x2d2a97a2210" }, { "name": "TimerQueue", "value": "0x00000000" }, { "name": "Callback", "value": "0x0e5a55a0" }, { "name": "Parameter", "value": "0xe667f138" }, { "name": "DueTime", "value": "10000" }, { "name": "Period", "value": "1000" }, { "name": "Flags", "value": "0" } ], "repeated": 0, "id": 1178 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff81309e472", "parentcaller": "0x7ff8130b418d", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "00000339-0000-0000-C000-000000000046" }, { "name": "ClsContext", "value": "0x00000403", "pretty_value": "CLSCTX_INPROC_SERVER|CLSCTX_INPROC_HANDLER|CLSCTX_NO_CODE_DOWNLOAD" }, { "name": "riid", "value": "00000003-0000-0000-C000-000000000046" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 1179 }, { "timestamp": "2025-02-28 12:00:46,409", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "DllLoadNotification", "status": true, "return": "0x00000000", "arguments": [ { "name": "NotificationReason", "value": "load" }, { "name": "DllName", "value": "C:\\Windows\\System32\\npmproxy" }, { "name": "DllBase", "value": "0x7ff808300000" } ], "repeated": 0, "id": 1180 }, { "timestamp": "2025-02-28 12:00:46,425", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1181 }, { "timestamp": "2025-02-28 12:00:46,425", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97c1000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1182 }, { "timestamp": "2025-02-28 12:00:46,425", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1183 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811152612", "parentcaller": "0x7ff81310d7fd", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "C:\\Windows\\System32\\npmproxy.dll" }, { "name": "BaseAddress", "value": "0x7ff808300000" } ], "repeated": 0, "id": 1184 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff80e5863a1", "parentcaller": "0x7ff80e5860f4", "category": "com", "api": "CoCreateInstance", "status": true, "return": "0x00000000", "arguments": [ { "name": "rclsid", "value": "A47979D2-C419-11D9-A5B4-001185AD2B89" }, { "name": "ClsContext", "value": "0x00000004", "pretty_value": "CLSCTX_LOCAL_SERVER" }, { "name": "riid", "value": "D0074FFD-570F-4A9B-8D69-199FDBA5723B" }, { "name": "ProgID", "value": "" } ], "repeated": 0, "id": 1185 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff8138be715", "parentcaller": "0x7ff8138be37b", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a97c4000" }, { "name": "RegionSize", "value": "0x00003000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1186 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff81190ade0", "parentcaller": "0x7ff81190aa7d", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1187 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff81390419c", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8119eb000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1188 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff8139041ed", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8119eb000" }, { "name": "ModuleName", "value": "RPCRT4.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1189 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff8118fd3c3", "parentcaller": "0x7ff81190ad5b", "category": "system", "api": "NtQuerySystemTime", "status": true, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1190 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff8138f3f7a", "parentcaller": "0x7ff8118f6ac7", "category": "process", "api": "NtQueryInformationToken", "status": true, "return": "0x00000000", "arguments": [ { "name": "TokenInformationClass", "value": "29" }, { "name": "TokenInformation", "value": "\\x00\\x00\\x00\\x00" } ], "repeated": 0, "id": 1191 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "0" } ], "repeated": 2, "id": 1192 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811135821", "parentcaller": "0x7fffda7b3ead", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "" }, { "name": "Ordinal", "value": "381" }, { "name": "FunctionAddress", "value": "0x7ffff5e8de70" } ], "repeated": 0, "id": 1193 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ffff5e5f303", "parentcaller": "0x7ffff5e8e11d", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x2d2ab120001", "arguments": [ { "name": "lpLibFileName", "value": "imageres.dll" }, { "name": "dwFlags", "value": "0x00000002" } ], "repeated": 0, "id": 1194 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811a155b2", "parentcaller": "0x7ff811a1539f", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2af5b33c0", "arguments": [ { "name": "Module", "value": "0x2d2ab120001" }, { "name": "Type", "value": "#14" }, { "name": "Name", "value": "#78" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1195 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811a155ca", "parentcaller": "0x7ff811a1539f", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2afa75c08", "arguments": [ { "name": "Module", "value": "0x2d2ab120001" }, { "name": "ResourceInfo", "value": "0x2d2af5b33c0" } ], "repeated": 0, "id": 1196 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811a15622", "parentcaller": "0x7ff811a1539f", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2af5aafa0", "arguments": [ { "name": "Module", "value": "0x2d2ab120001" }, { "name": "Type", "value": "#3" }, { "name": "Name", "value": "#659" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1197 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7ff811a15677", "parentcaller": "0x7ff811a1539f", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2afa750e8", "arguments": [ { "name": "Module", "value": "0x2d2ab120001" }, { "name": "ResourceInfo", "value": "0x2d2af5aafa0" } ], "repeated": 0, "id": 1198 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fa076", "parentcaller": "0x7fffda7fbf20", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0ca8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#191" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1199 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fd105", "parentcaller": "0x7fffda7fa08e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c8de8", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 1200 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fd136", "parentcaller": "0x7fffda7fa08e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000001b2", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0ca8" } ], "repeated": 0, "id": 1201 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1202 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fa076", "parentcaller": "0x7fffda7fbf36", "category": "misc", "api": "FindResourceExW", "status": true, "return": "0x2d2a96c0c98", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "Type", "value": "#6" }, { "name": "Name", "value": "#190" }, { "name": "Language", "value": "0x00000000" } ], "repeated": 0, "id": 1203 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fd105", "parentcaller": "0x7fffda7fa08e", "category": "misc", "api": "LoadResource", "status": true, "return": "0x2d2a96c7c28", "arguments": [ { "name": "Module", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 1204 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "7296", "caller": "0x7fffda7fd136", "parentcaller": "0x7fffda7fa08e", "category": "misc", "api": "SizeofResource", "status": true, "return": "0x000011c0", "arguments": [ { "name": "ModuleHandle", "value": "0x7fffda7b0000" }, { "name": "ResourceInfo", "value": "0x2d2a96c0c98" } ], "repeated": 0, "id": 1205 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "0" } ], "repeated": 0, "id": 1206 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1207 }, { "timestamp": "2025-02-28 12:00:46,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "0" } ], "repeated": 1, "id": 1208 }, { "timestamp": "2025-02-28 12:00:46,487", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1209 }, { "timestamp": "2025-02-28 12:00:46,487", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 7, "id": 1210 }, { "timestamp": "2025-02-28 12:00:46,487", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1211 }, { "timestamp": "2025-02-28 12:00:46,487", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 4, "id": 1212 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811151075", "parentcaller": "0x7ff813068e7e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002cc" } ], "repeated": 0, "id": 1213 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130dbb4b", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002d0" } ], "repeated": 0, "id": 1214 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff8111597da", "parentcaller": "0x7ff8130fad3a", "category": "system", "api": "LdrGetDllHandle", "status": true, "return": "0x00000000", "arguments": [ { "name": "FileName", "value": "oleaut32.dll" }, { "name": "ModuleHandle", "value": "0x7ff811c00000" } ], "repeated": 0, "id": 1215 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff81390419c", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1216 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff8139041ed", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff813382000" }, { "name": "ModuleName", "value": "combase.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1217 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff8138fec5e", "parentcaller": "0x7ff81297737d", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "7296" } ], "repeated": 0, "id": 1218 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811151075", "parentcaller": "0x7ff81312e2b4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000364" } ], "repeated": 0, "id": 1219 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811e815df", "parentcaller": "0x7ff8138c9a1d", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1220 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930b6e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002f4" } ], "repeated": 0, "id": 1221 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930c34", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002f0" } ], "repeated": 0, "id": 1222 }, { "timestamp": "2025-02-28 12:00:46,503", "thread_id": "7296", "caller": "0x7ff8138fec7e", "parentcaller": "0x7ff81297737d", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1223 }, { "timestamp": "2025-02-28 12:00:46,597", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1224 }, { "timestamp": "2025-02-28 12:00:47,612", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "0" } ], "repeated": 5, "id": 1225 }, { "timestamp": "2025-02-28 12:00:48,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1226 }, { "timestamp": "2025-02-28 12:00:48,644", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "0" } ], "repeated": 7, "id": 1227 }, { "timestamp": "2025-02-28 12:00:49,659", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "NtDelayExecution", "status": true, "return": "0x00000000", "arguments": [ { "name": "Status", "value": "Small log limit reached" } ], "repeated": 0, "id": 1228 }, { "timestamp": "2025-02-28 12:00:50,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1229 }, { "timestamp": "2025-02-28 12:00:50,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1230 }, { "timestamp": "2025-02-28 12:00:50,706", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 6, "id": 1231 }, { "timestamp": "2025-02-28 12:00:59,534", "thread_id": "6716", "caller": "0x7ff81118b99c", "parentcaller": "0x7ff811900e03", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x0000041c" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 1232 }, { "timestamp": "2025-02-28 12:00:59,534", "thread_id": "6716", "caller": "0x7ff81118c545", "parentcaller": "0x7ff8130ca03f", "category": "system", "api": "NtSetTimerEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "60000" }, { "name": "Status", "value": "Skipped" } ], "repeated": 0, "id": 1233 }, { "timestamp": "2025-02-28 12:01:01,519", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "user32" }, { "name": "BaseAddress", "value": "0x7ff811a00000" } ], "repeated": 0, "id": 1234 }, { "timestamp": "2025-02-28 12:01:01,519", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "300" }, { "name": "y", "value": "734" } ], "repeated": 0, "id": 1235 }, { "timestamp": "2025-02-28 12:01:01,519", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1236 }, { "timestamp": "2025-02-28 12:01:12,909", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130788ab", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002fc" } ], "repeated": 0, "id": 1237 }, { "timestamp": "2025-02-28 12:01:12,909", "thread_id": "6716", "caller": "0x7ff81118c545", "parentcaller": "0x7ff8130ca03f", "category": "system", "api": "NtSetTimerEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "60000" }, { "name": "Status", "value": "Skipped" } ], "repeated": 0, "id": 1238 }, { "timestamp": "2025-02-28 12:01:15,534", "thread_id": "2912", "caller": "0x7ff81118b99c", "parentcaller": "0x7ff811900e03", "category": "system", "api": "NtDuplicateObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "SourceProcessHandle", "value": "0xffffffff" }, { "name": "SourceHandle", "value": "0xfffffffe" }, { "name": "TargetProcessHandle", "value": "0xffffffff" }, { "name": "TargetHandle", "value": "0x00000410" }, { "name": "Options", "value": "0x00000002" } ], "repeated": 0, "id": 1239 }, { "timestamp": "2025-02-28 12:01:15,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoA", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00001042" }, { "name": "uiParam", "value": "0x00000000" } ], "repeated": 0, "id": 1240 }, { "timestamp": "2025-02-28 12:01:15,878", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 1, "id": 1241 }, { "timestamp": "2025-02-28 12:01:26,269", "thread_id": "6716", "caller": "0x7ff81118c545", "parentcaller": "0x7ff8130ca03f", "category": "system", "api": "NtSetTimerEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "60000" }, { "name": "Status", "value": "Skipped" } ], "repeated": 1, "id": 1242 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1243 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "12" }, { "name": "y", "value": "242" } ], "repeated": 0, "id": 1244 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1245 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrLoadDll", "status": true, "return": "0x00000000", "arguments": [ { "name": "Flags", "value": "0x00000000" }, { "name": "FileName", "value": "comctl32.dll" }, { "name": "BaseAddress", "value": "0x7ffff5e00000" } ], "repeated": 0, "id": 1246 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LoadLibraryExW", "status": true, "return": "0x7ffff5e00000", "arguments": [ { "name": "lpLibFileName", "value": "comctl32.dll" }, { "name": "dwFlags", "value": "0x00000000" } ], "repeated": 0, "id": 1247 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "LdrGetProcedureAddressForCaller", "status": true, "return": "0x00000000", "arguments": [ { "name": "ModuleName", "value": "comctl32.dll" }, { "name": "ModuleHandle", "value": "0x7ffff5e00000" }, { "name": "FunctionName", "value": "RegisterClassNameW" }, { "name": "Ordinal", "value": "0" }, { "name": "FunctionAddress", "value": "0x7ffff5e85670" } ], "repeated": 0, "id": 1248 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "SystemParametersInfoW", "status": true, "return": "0x00000001", "arguments": [ { "name": "Action", "value": "0x00000042" }, { "name": "uiParam", "value": "0x00000010" } ], "repeated": 0, "id": 1249 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegOpenKeyExW", "status": true, "return": "0x00000000", "arguments": [ { "name": "Registry", "value": "0x80000002", "pretty_value": "HKEY_LOCAL_MACHINE" }, { "name": "SubKey", "value": "Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" }, { "name": "Handle", "value": "0x000002f0" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes" } ], "repeated": 0, "id": 1250 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegQueryValueExW", "status": false, "return": "0x00000002", "arguments": [ { "name": "Handle", "value": "0x000002f0" }, { "name": "ValueName", "value": "Segoe UI" }, { "name": "FullName", "value": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI" } ], "repeated": 0, "id": 1251 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "registry", "api": "RegCloseKey", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002f0" } ], "repeated": 0, "id": 1252 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1253 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1254 }, { "timestamp": "2025-02-28 12:01:41,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1255 }, { "timestamp": "2025-02-28 12:01:41,269", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0xd7e627ee40" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 1256 }, { "timestamp": "2025-02-28 12:01:41,269", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1257 }, { "timestamp": "2025-02-28 12:01:41,284", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "774" }, { "name": "y", "value": "124" } ], "repeated": 0, "id": 1258 }, { "timestamp": "2025-02-28 12:01:41,284", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1259 }, { "timestamp": "2025-02-28 12:01:42,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1260 }, { "timestamp": "2025-02-28 12:01:42,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1261 }, { "timestamp": "2025-02-28 12:01:42,331", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1262 }, { "timestamp": "2025-02-28 12:01:42,409", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "39" }, { "name": "y", "value": "300" } ], "repeated": 0, "id": 1263 }, { "timestamp": "2025-02-28 12:01:42,409", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 12, "id": 1264 }, { "timestamp": "2025-02-28 12:01:45,237", "thread_id": "5948", "caller": "0x7ff8138fec5e", "parentcaller": "0x7ff8138fdd28", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "5948" } ], "repeated": 0, "id": 1265 }, { "timestamp": "2025-02-28 12:01:45,237", "thread_id": "11036", "caller": "0x7ff8138fec7e", "parentcaller": "0x7ff8138fdd28", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1266 }, { "timestamp": "2025-02-28 12:01:45,362", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1267 }, { "timestamp": "2025-02-28 12:01:45,534", "thread_id": "2912", "caller": "0x7ff8118fc672", "parentcaller": "0x7ff8118fc5d4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000408" } ], "repeated": 0, "id": 1268 }, { "timestamp": "2025-02-28 12:01:45,534", "thread_id": "2912", "caller": "0x7ff8118fc672", "parentcaller": "0x7ff8118fc5d4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003cc" } ], "repeated": 0, "id": 1269 }, { "timestamp": "2025-02-28 12:01:45,534", "thread_id": "2912", "caller": "0x7ff8118fc672", "parentcaller": "0x7ff8118fc5d4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000003b8" } ], "repeated": 0, "id": 1270 }, { "timestamp": "2025-02-28 12:01:45,534", "thread_id": "2912", "caller": "0x7ff8118fc672", "parentcaller": "0x7ff8118fc5d4", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000001f0" } ], "repeated": 0, "id": 1271 }, { "timestamp": "2025-02-28 12:01:53,003", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130c9fb1", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000314" } ], "repeated": 0, "id": 1272 }, { "timestamp": "2025-02-28 12:01:53,003", "thread_id": "6716", "caller": "0x7ff81118c545", "parentcaller": "0x7ff8130ca03f", "category": "system", "api": "NtSetTimerEx", "status": true, "return": "0x00000000", "arguments": [ { "name": "Milliseconds", "value": "30000" }, { "name": "Status", "value": "Skipped" } ], "repeated": 0, "id": 1273 }, { "timestamp": "2025-02-28 12:02:02,034", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1274 }, { "timestamp": "2025-02-28 12:02:02,112", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "58" }, { "name": "y", "value": "602" } ], "repeated": 0, "id": 1275 }, { "timestamp": "2025-02-28 12:02:02,112", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1276 }, { "timestamp": "2025-02-28 12:02:02,112", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2a9612000" }, { "name": "RegionSize", "value": "0x00001000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1277 }, { "timestamp": "2025-02-28 12:02:02,112", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1278 }, { "timestamp": "2025-02-28 12:02:02,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "212" }, { "name": "y", "value": "176" } ], "repeated": 0, "id": 1279 }, { "timestamp": "2025-02-28 12:02:02,175", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1280 }, { "timestamp": "2025-02-28 12:02:02,237", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad5e0000" }, { "name": "RegionSize", "value": "0x00100000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1281 }, { "timestamp": "2025-02-28 12:02:02,237", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad5e0000" }, { "name": "RegionSize", "value": "0x0000a000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1282 }, { "timestamp": "2025-02-28 12:02:02,284", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 39, "id": 1283 }, { "timestamp": "2025-02-28 12:02:09,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "531" }, { "name": "y", "value": "27" } ], "repeated": 0, "id": 1284 }, { "timestamp": "2025-02-28 12:02:09,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1285 }, { "timestamp": "2025-02-28 12:02:10,441", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "467" }, { "name": "y", "value": "171" } ], "repeated": 0, "id": 1286 }, { "timestamp": "2025-02-28 12:02:10,441", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1287 }, { "timestamp": "2025-02-28 12:02:10,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "636" }, { "name": "y", "value": "711" } ], "repeated": 0, "id": 1288 }, { "timestamp": "2025-02-28 12:02:10,472", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1289 }, { "timestamp": "2025-02-28 12:02:23,753", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "247" }, { "name": "y", "value": "249" } ], "repeated": 0, "id": 1290 }, { "timestamp": "2025-02-28 12:02:23,753", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1291 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff8130c9e5d", "parentcaller": "0x7ff8130c9c89", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "16" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "6716" } ], "repeated": 0, "id": 1292 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130c9df5", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000314" } ], "repeated": 0, "id": 1293 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff8130fd2ae", "parentcaller": "0x7ff8130c9e04", "category": "system", "api": "IsDebuggerPresent", "status": false, "return": "0x00000000", "arguments": [], "repeated": 0, "id": 1294 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130ca164", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000304" } ], "repeated": 0, "id": 1295 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff8138fec5e", "parentcaller": "0x7ff8111a02ba", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "6716" } ], "repeated": 0, "id": 1296 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff81390419c", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8135f1000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "OldAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1297 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff8139041ed", "parentcaller": "0x7ff8138e20f9", "category": "process", "api": "NtProtectVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x7ff8135f1000" }, { "name": "ModuleName", "value": "ole32.dll" }, { "name": "NumberOfBytesProtected", "value": "0x00001000" }, { "name": "MemoryType", "value": "0x00000000" }, { "name": "NewAccessProtection", "value": "0x00000002", "pretty_value": "PAGE_READONLY" }, { "name": "OldAccessProtection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1298 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130d9e39", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c4" } ], "repeated": 0, "id": 1299 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff8130d9e49", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x000002c8" } ], "repeated": 0, "id": 1300 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930b6e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000041c" } ], "repeated": 0, "id": 1301 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930c34", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000414" } ], "repeated": 0, "id": 1302 }, { "timestamp": "2025-02-28 12:02:32,362", "thread_id": "6716", "caller": "0x7ff8138fec7e", "parentcaller": "0x7ff8111a02ba", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1303 }, { "timestamp": "2025-02-28 12:02:33,128", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "629" }, { "name": "y", "value": "369" } ], "repeated": 0, "id": 1304 }, { "timestamp": "2025-02-28 12:02:33,128", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1305 }, { "timestamp": "2025-02-28 12:02:35,222", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "process", "api": "NtAllocateVirtualMemory", "status": true, "return": "0x00000000", "arguments": [ { "name": "ProcessHandle", "value": "0xffffffff" }, { "name": "BaseAddress", "value": "0x2d2ad5ea000" }, { "name": "RegionSize", "value": "0x00011000" }, { "name": "Protection", "value": "0x00000004", "pretty_value": "PAGE_READWRITE" }, { "name": "StackPivoted", "value": "no" } ], "repeated": 0, "id": 1306 }, { "timestamp": "2025-02-28 12:02:35,222", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1307 }, { "timestamp": "2025-02-28 12:02:35,284", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0xd7e627da20" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 1308 }, { "timestamp": "2025-02-28 12:02:35,284", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1309 }, { "timestamp": "2025-02-28 12:02:35,316", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "60" }, { "name": "y", "value": "442" } ], "repeated": 0, "id": 1310 }, { "timestamp": "2025-02-28 12:02:35,316", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1311 }, { "timestamp": "2025-02-28 12:02:36,316", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1312 }, { "timestamp": "2025-02-28 12:02:36,316", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1313 }, { "timestamp": "2025-02-28 12:02:36,316", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 4, "id": 1314 }, { "timestamp": "2025-02-28 12:02:45,847", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "619" }, { "name": "y", "value": "754" } ], "repeated": 0, "id": 1315 }, { "timestamp": "2025-02-28 12:02:45,847", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 3, "id": 1316 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "901" }, { "name": "y", "value": "182" } ], "repeated": 0, "id": 1317 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1318 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1319 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "204" }, { "name": "y", "value": "366" } ], "repeated": 0, "id": 1320 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1321 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1322 }, { "timestamp": "2025-02-28 12:02:53,003", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 1, "id": 1323 }, { "timestamp": "2025-02-28 12:02:53,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "synchronization", "api": "NtOpenEvent", "status": false, "return": "0xffffffffc0000034", "pretty_return": "OBJECT_NAME_NOT_FOUND", "arguments": [ { "name": "Handle", "value": "0xd7e627ee40" }, { "name": "EventName", "value": "Local\\1ImmersiveFocusTrackingActiveEvent" } ], "repeated": 0, "id": 1324 }, { "timestamp": "2025-02-28 12:02:53,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 3, "id": 1325 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "2912", "caller": "0x7ff8138fec5e", "parentcaller": "0x7ff8138fdd28", "category": "threading", "api": "NtQueryInformationThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0xfffffffe" }, { "name": "ThreadInformationClass", "value": "12" }, { "name": "ThreadInformation", "value": "\\x00\\x00\\x00\\x00" }, { "name": "ThreadId", "value": "2912" } ], "repeated": 0, "id": 1326 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "2912", "caller": "0x7ff813910022", "parentcaller": "0x7ff8138c74ed", "category": "system", "api": "NtWaitForSingleObject", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000038" }, { "name": "Milliseconds", "value": "18446744073709551615" }, { "name": "Status", "value": "Infinite" } ], "repeated": 1, "id": 1327 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "10620", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930b6e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000358" } ], "repeated": 0, "id": 1328 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "10620", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930c34", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000031c" } ], "repeated": 0, "id": 1329 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "10620", "caller": "0x7ff8138fec7e", "parentcaller": "0x7ff8138fdd28", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1330 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "2912", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930b6e", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x00000410" } ], "repeated": 0, "id": 1331 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "2912", "caller": "0x7ff811151075", "parentcaller": "0x7ff811930c34", "category": "system", "api": "NtClose", "status": true, "return": "0x00000000", "arguments": [ { "name": "Handle", "value": "0x0000040c" } ], "repeated": 0, "id": 1332 }, { "timestamp": "2025-02-28 12:02:59,222", "thread_id": "2912", "caller": "0x7ff8138fec7e", "parentcaller": "0x7ff8138fdd28", "category": "threading", "api": "NtTerminateThread", "status": true, "return": "0x00000000", "arguments": [ { "name": "ThreadHandle", "value": "0x00000000" }, { "name": "ExitStatus", "value": "0x00000000" }, { "name": "ThreadId", "value": "0" }, { "name": "ProcessId", "value": "0" } ], "repeated": 0, "id": 1333 }, { "timestamp": "2025-02-28 12:03:00,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetKeyboardLayout", "status": true, "return": "0x040a0c0a", "arguments": [ { "name": "KeyboardLayout", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1334 }, { "timestamp": "2025-02-28 12:03:00,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "windows", "api": "PostMessageW", "status": true, "return": "0x00000001", "arguments": [ { "name": "WindowHandle", "value": "0x0010047c" }, { "name": "Message", "value": "0x00000060" } ], "repeated": 0, "id": 1335 }, { "timestamp": "2025-02-28 12:03:00,191", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 4, "id": 1336 }, { "timestamp": "2025-02-28 12:03:14,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "918" }, { "name": "y", "value": "366" } ], "repeated": 0, "id": 1337 }, { "timestamp": "2025-02-28 12:03:14,066", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 3, "id": 1338 }, { "timestamp": "2025-02-28 12:03:17,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "763" }, { "name": "y", "value": "587" } ], "repeated": 0, "id": 1339 }, { "timestamp": "2025-02-28 12:03:17,347", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 42, "id": 1340 }, { "timestamp": "2025-02-28 12:03:43,050", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "599" }, { "name": "y", "value": "222" } ], "repeated": 0, "id": 1341 }, { "timestamp": "2025-02-28 12:03:43,050", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 5, "id": 1342 }, { "timestamp": "2025-02-28 12:03:44,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "0" }, { "name": "y", "value": "0" } ], "repeated": 0, "id": 1343 }, { "timestamp": "2025-02-28 12:03:44,206", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 2, "id": 1344 }, { "timestamp": "2025-02-28 12:03:45,222", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "misc", "api": "GetCursorPos", "status": true, "return": "0x00000001", "arguments": [ { "name": "x", "value": "0" }, { "name": "y", "value": "0" } ], "repeated": 0, "id": 1345 }, { "timestamp": "2025-02-28 12:03:45,222", "thread_id": "5784", "caller": "0x7ff7835a1580", "parentcaller": "0x7ff7835a3d09", "category": "system", "api": "GetUserDefaultLCID", "status": true, "return": "0x00000c0a", "arguments": [ { "name": "SystemDefaultLangID", "value": "0x00000c0a" }, { "name": "LanguageName", "value": "Spanish (Spain)" } ], "repeated": 0, "id": 1346 } ], "threads": [ "5784", "10508", "1764", "5456", "7296", "10620", "6716", "2912", "5948", "11036" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x7ff7835a0000", "MainExeSize": "0x00020000", "Bitness": "64-bit" }, "file_activities": { "read_files": [], "write_files": [], "delete_files": [] } } ], "anomaly": [], "processtree": [ { "name": "fa5b603c8bba925c5f7e.exe", "pid": 2452, "parent_id": 4168, "module_path": "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe", "children": [ { "name": "Fondue.exe", "pid": 10580, "parent_id": 2452, "module_path": "C:\\Windows\\System32\\Fondue.exe", "children": [], "threads": [ "5784", "10508", "1764", "5456", "7296", "10620", "6716", "2912", "5948", "11036" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x7ff7835a0000", "MainExeSize": "0x00020000", "Bitness": "64-bit" } } ], "threads": [ "5592", "2064", "5188" ], "environ": { "UserName": "admin", "ComputerName": "DESKTOP-JQK72EN", "WindowsPath": "C:\\Windows", "TempPath": "C:\\Users\\pacop\\AppData\\Local\\Temp\\", "CommandLine": "\"C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe\" ", "RegisteredOwner": "", "RegisteredOrganization": "", "ProductName": "", "SystemVolumeSerialNumber": "e4dd-cd2a", "SystemVolumeGUID": "16132ca6-0000-0000-0000-300300000000", "MachineGUID": "", "MainExeBase": "0x003a0000", "MainExeSize": "0x000e8000", "Bitness": "64-bit" } } ], "summary": { "files": [ "C:\\Windows\\System32\\MSCOREE.DLL.local", "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll", "C:\\Windows\\Microsoft.NET\\Framework64\\*", "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll", "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe.config", "C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe", "C:\\Windows\\System32\\kernel.appcore.dll", "\\Device\\CNG", "C:\\Windows\\Globalization\\Sorting\\sortdefault.nls", "C:\\Windows\\Fonts\\staticcache.dat", "C:\\Windows\\System32\\TextShaping.dll", "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e", "C:\\Windows\\WinSxS\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.19041.1_es-es_cb2c89e67352017e\\comctl32.dll.mui", "C:\\Windows\\System32\\oleacc.dll", "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe\\Windows\\System32\\es-ES\\OLEACCRC.DLL.mui", "C:\\Windows\\System32\\textinputframework.dll", "C:\\Windows\\System32\\CoreUIComponents.dll", "C:\\Windows\\System32\\CoreMessaging.dll", "C:\\Windows\\System32\\ntmarta.dll", "C:\\Windows\\System32\\WinTypes.dll", "C:\\Windows\\System32\\dwmapi.dll" ], "read_files": [], "write_files": [], "delete_files": [], "keys": [ "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Policy\\", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\v4.0", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "HKEY_CURRENT_USER\\Software\\Microsoft\\.NETFramework", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", "Policy\\Standards", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Policy\\Standards", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\policy\\standards\\v2.0.50727", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\ErrorDialog", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Fod", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\.NETFramework\\Advertised", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Advertised\\Policy\\Standards", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Advertised\\Policy\\standards\\v2.0.50727", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion\\NoClientChecks", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodLaunchAsync", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Lsa", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Policies\\Microsoft\\Cryptography\\Configuration", "HKEY_CURRENT_USER", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\OLE\\AppCompat", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", "HKEY_LOCAL_MACHINE\\Software\\Classes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\AppID\\fondue.exe", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI\\DynamicScaling", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\DirectUI", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\CustomLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\ExtendedLocale", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\System\\CurrentControlSet\\Control\\Nls\\Sorting\\Ids", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\Session Manager", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontLink\\SystemLink", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Segoe UI", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\SideBySide\\AssemblyStorageRoots", "HKEY_CLASSES_ROOT\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\System", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\fondue.exe", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\CTF\\Compatibility\\AppCompatClassName", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\TreatAs", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocServer32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InprocHandler", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Windows", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Input", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\LocalServer", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\Elevation", "HKEY_CURRENT_USER\\Software\\Microsoft\\CTF\\DirectSwitchHotkeys", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4B44-A388-87FE71DE6306}", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", "HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", "HKEY_LOCAL_MACHINE\\System\\Setup", "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI" ], "read_keys": [ "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\ErrorDialog", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Fod", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion\\NoClientChecks", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodPath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodLaunchAsync", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI" ], "write_keys": [], "delete_keys": [], "executed_commands": [ "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll" ], "resolved_apis": [ "ntdll.dll.RtlWow64GetCurrentMachine", "ntdll.dll.RtlWow64IsWowGuestMachineSupported" ], "mutexes": [ "Local\\SM0:10580:304:WilStaging_02", "Local\\MSCTF.Asm.MutexDefault1", "CicLoadWinStaWinSta0", "Local\\MSCTF.CtfMonitorInstMutexDefault1", "Local\\SM0:10580:120:WilError_03" ], "created_services": [], "started_services": [] }, "enhanced": [ { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,066", "eid": 1, "data": { "file": "ADVAPI32.dll", "pathtofile": null, "moduleaddress": "0x7ff813430000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,066", "eid": 2, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 3, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 4, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": "C:\\Windows\\Microsoft.NET\\Framework64\\" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 5, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 6, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": "C:\\Windows\\Microsoft.NET\\Framework64\\" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 7, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,066", "eid": 8, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": "C:\\Windows\\Microsoft.NET\\Framework64\\" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 9, "data": { "file": "api-ms-win-core-synch-l1-2-0", "pathtofile": null, "moduleaddress": "0x7ff811120000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 10, "data": { "file": "api-ms-win-core-fibers-l1-1-1", "pathtofile": null, "moduleaddress": "0x7ff811120000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 11, "data": { "file": "api-ms-win-core-synch-l1-2-0", "pathtofile": null, "moduleaddress": "0x7ff811120000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 12, "data": { "file": "api-ms-win-core-fibers-l1-1-1", "pathtofile": null, "moduleaddress": "0x7ff811120000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 13, "data": { "file": "api-ms-win-core-localization-l1-2-1", "pathtofile": null, "moduleaddress": "0x7ff811120000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 14, "data": { "file": "ADVAPI32.dll", "pathtofile": null, "moduleaddress": "0x7ff813430000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 15, "data": { "file": "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll", "pathtofile": null, "moduleaddress": "0x7ffffab90000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 16, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,081", "eid": 17, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,081", "eid": 18, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\InstallRoot", "content": "C:\\Windows\\Microsoft.NET\\Framework64\\" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 19, "data": { "file": "SHLWAPI.dll", "pathtofile": null, "moduleaddress": "0x7ff811db0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,081", "eid": 20, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,081", "eid": 21, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\UseLegacyV2RuntimeActivationPolicyDefaultValue", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,081", "eid": 22, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\OnlyUseLatestCLR", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,097", "eid": 23, "data": { "file": "api-ms-win-appmodel-runtime-l1-1-2.dll", "pathtofile": null, "moduleaddress": "0x7ff80edf0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,097", "eid": 24, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,097", "eid": 25, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\ErrorDialog", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,097", "eid": 26, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\Fod", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,097", "eid": 27, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Fusion\\NoClientChecks", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,097", "eid": 28, "data": { "file": "VERSION.dll", "pathtofile": null, "moduleaddress": "0x7ff806450000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,097", "eid": 29, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,097", "eid": 30, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodPath", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,144", "eid": 31, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": "0x7ff8138b0000" } }, { "event": "execute", "object": "file", "timestamp": "2025-02-28 12:00:45,191", "eid": 32, "data": { "file": "\"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,191", "eid": 33, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\.NETFramework\\FodLaunchAsync", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,503", "eid": 34, "data": { "file": "C:\\Windows\\system32\\rpcss.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,503", "eid": 35, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\STE", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 36, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\Enabled", "content": "0" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 37, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 38, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Lsa\\FipsAlgorithmPolicy\\MDMEnabled", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,519", "eid": 39, "data": { "file": "C:\\Windows\\System32\\uxtheme.dll", "pathtofile": null, "moduleaddress": "0x7ff80e8e0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,519", "eid": 40, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 41, "data": { "regkey": "HKEY_CURRENT_USER\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Themes\\Personalize\\AppsUseLightTheme", "content": "1" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 42, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Policies\\Microsoft\\Windows\\Appx\\AllowDevelopmentWithoutDevLicense", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 43, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\AppModelUnlock\\AllowDevelopmentWithoutDevLicense", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,519", "eid": 44, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Ole\\AppCompat\\RaiseActivationAuthenticationLevel", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,519", "eid": 45, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,628", "eid": 46, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": "0x7ff8138b0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,628", "eid": 47, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,706", "eid": 48, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,706", "eid": 49, "data": { "file": "APPWIZ.CPL", "pathtofile": null, "moduleaddress": "0x7fffda7b0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,706", "eid": 50, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 51, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 52, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 53, "data": { "file": "C:\\Windows\\System32\\duser.dll", "pathtofile": null, "moduleaddress": "0x7ffffd8c0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 54, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 55, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,722", "eid": 56, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,769", "eid": 57, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\CustomLocale\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,769", "eid": 58, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\ExtendedLocale\\es-ES", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,769", "eid": 59, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,769", "eid": 60, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,831", "eid": 61, "data": { "file": "C:\\Windows\\System32\\xmllite.dll", "pathtofile": null, "moduleaddress": "0x7ff80c4e0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,831", "eid": 62, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 63, "data": { "file": "atlthunk.dll", "pathtofile": null, "moduleaddress": "0x7fffe92a0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 64, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 65, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 66, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 67, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Versions\\000603xx", "content": "kernel32.dll" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 68, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": "0x7ff812960000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 69, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 70, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es-ES", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 71, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Nls\\Sorting\\Ids\\es", "content": "{0000002B-57EE-1E5C-00B4-D0000BB1E11E}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 72, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\ControlSet001\\Control\\Session Manager\\ResourcePolicies", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 73, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\Disable", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,941", "eid": 74, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\DataStore_V1.0\\DataFilePath", "content": "C:\\Windows\\Fonts\\staticcache.dat" } }, { "event": "read", "object": "file", "timestamp": "2025-02-28 12:00:45,941", "eid": 75, "data": { "file": "C:\\Windows\\Fonts\\StaticCache.dat" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,941", "eid": 76, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 77, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane1", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 78, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane2", "content": "SimSun-ExtB" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 79, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane3", "content": "SimSun-ExtG" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 80, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane4", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 81, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane5", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 82, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane6", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 83, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane7", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 84, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane8", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 85, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane9", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 86, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane10", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 87, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane11", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 88, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane12", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 89, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane13", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 90, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane14", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 91, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane15", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:45,972", "eid": 92, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\LanguagePack\\SurrogateFallback\\Plane16", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 93, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 94, "data": { "file": "C:\\Windows\\system32\\APPWIZ.CPL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 95, "data": { "file": "C:\\Windows\\system32\\APPWIZ.CPL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 96, "data": { "file": "C:\\Windows\\system32\\APPWIZ.CPL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 97, "data": { "file": "atlthunk.dll", "pathtofile": null, "moduleaddress": "0x7fffe92a0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:45,972", "eid": 98, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 99, "data": { "file": "advapi32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 100, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 101, "data": { "file": "USER32.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 102, "data": { "file": "api-ms-win-core-libraryloader-l1-2-0.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 103, "data": { "file": "api-ms-win-core-memory-l1-1-2.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 104, "data": { "file": "NTDLL.DLL", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 105, "data": { "file": "OLEAUT32.DLL", "pathtofile": null, "moduleaddress": "0x7ff811c00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 106, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,003", "eid": 107, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{618736E0-3C3D-11CF-810C-00AA00389B71}\\ProxyStubClsid32\\(Default)", "content": "{03022430-ABC4-11D0-BDE2-00AA001A1953}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,003", "eid": 108, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\LanguageOverlay\\OverlayPackages\\es-ES\\Latest", "content": "C:\\Program Files\\WindowsApps\\Microsoft.LanguageExperiencePackes-ES_19041.80.278.0_neutral__8wekyb3d8bbwe" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 109, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,003", "eid": 110, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 111, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 112, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 113, "data": { "file": "gdi32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 114, "data": { "file": "kernel32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 115, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 116, "data": { "file": "user32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,019", "eid": 117, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,034", "eid": 118, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,034", "eid": 119, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\OOBE\\LaunchUserOOBE", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,034", "eid": 120, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 121, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 122, "data": { "file": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 123, "data": { "file": "ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 124, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 125, "data": { "file": "ext-ms-win-rtcore-ntuser-integration-l1-1-0.dll", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 126, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 127, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{DC95A094-EE0E-4974-9600-027D2321C2D4}\\ProxyStubClsid32\\(Default)", "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 128, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 129, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 130, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", "content": "Component Based Servicing Session Proxy/Stub" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 131, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\InprocServer32", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 132, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 133, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "content": "%SystemRoot%\\servicing\\CbsApi.dll" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 134, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "content": "%SystemRoot%\\servicing\\CbsApi.dll" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 135, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\ThreadingModel", "content": "Both" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,175", "eid": 136, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 137, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\ActivateOnHostFlags", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 138, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\(Default)", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 139, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\IsVailContainer", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 140, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\CLSID\\{75207391-23F2-4396-85F0-8FDB879ED0ED}\\InProcServer32\\(Default)", "content": "%SystemRoot%\\servicing\\CbsApi.dll" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 141, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\ResyncResetTime", "content": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,175", "eid": 142, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Input\\MaxResyncAttempts", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,191", "eid": 143, "data": { "file": "iertutil.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,191", "eid": 144, "data": { "file": "USER32", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,191", "eid": 145, "data": { "file": "C:\\Windows\\System32\\msctf.dll", "pathtofile": null, "moduleaddress": "0x7ff8127a0000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,191", "eid": 146, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,206", "eid": 147, "data": { "file": "C:\\Windows\\servicing\\CbsApi.dll", "pathtofile": null, "moduleaddress": "0x7ff809370000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,206", "eid": 148, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,206", "eid": 149, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207396-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,222", "eid": 150, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207393-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,269", "eid": 151, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{75207394-23F2-4396-85F0-8FDB879ED0ED}\\ProxyStubClsid32\\(Default)", "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,284", "eid": 152, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Interface\\{80255A37-11ED-4b44-A388-87FE71DE6306}\\ProxyStubClsid32\\(Default)", "content": "{75207391-23F2-4396-85F0-8FDB879ED0ED}" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,331", "eid": 153, "data": { "file": "ntdll.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,331", "eid": 154, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\TurnOffSPIAnimations", "content": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,409", "eid": 155, "data": { "file": "C:\\Windows\\System32\\netprofm.dll", "pathtofile": null, "moduleaddress": "0x7ff80e580000" } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:00:46,409", "eid": 156, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SYSTEM\\Setup\\SystemSetupInProgress", "content": "0" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,472", "eid": 157, "data": { "file": "C:\\Windows\\System32\\npmproxy.dll", "pathtofile": null, "moduleaddress": "0x7ff808300000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,472", "eid": 158, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:00:46,503", "eid": 159, "data": { "file": "oleaut32.dll", "pathtofile": null, "moduleaddress": null } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:01:01,519", "eid": 160, "data": { "file": "user32", "pathtofile": null, "moduleaddress": "0x7ff811a00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:01:41,191", "eid": 161, "data": { "file": "comctl32.dll", "pathtofile": null, "moduleaddress": "0x7ffff5e00000" } }, { "event": "load", "object": "library", "timestamp": "2025-02-28 12:01:41,191", "eid": 162, "data": { "file": null, "pathtofile": null, "moduleaddress": null } }, { "event": "read", "object": "registry", "timestamp": "2025-02-28 12:01:41,191", "eid": 163, "data": { "regkey": "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\FontSubstitutes\\Segoe UI", "content": null } } ], "encryptedbuffers": [] }, "debug": { "log": "2025-02-20 10:20:16,665 [root] INFO: Date set to: 20250228T12:00:26, timeout set to: 180\n2025-02-28 12:00:26,244 [root] DEBUG: Starting analyzer from: C:\\tmpj2ok8pkd\n2025-02-28 12:00:26,244 [root] DEBUG: Storing results at: C:\\JBdHOquq\n2025-02-28 12:00:26,244 [root] DEBUG: Pipe server name: \\\\.\\PIPE\\XnlYReNFra\n2025-02-28 12:00:26,244 [root] DEBUG: Python path: C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32\n2025-02-28 12:00:26,244 [root] INFO: analysis running as an admin\n2025-02-28 12:00:26,244 [root] INFO: analysis package specified: \"exe\"\n2025-02-28 12:00:26,244 [root] DEBUG: importing analysis package module: \"modules.packages.exe\"...\n2025-02-28 12:00:27,291 [root] DEBUG: imported analysis package \"exe\"\n2025-02-28 12:00:27,291 [root] DEBUG: initializing analysis package \"exe\"...\n2025-02-28 12:00:27,291 [lib.common.common] INFO: wrapping\n2025-02-28 12:00:27,291 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 12:00:27,291 [root] DEBUG: New location of moved file: C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe\n2025-02-28 12:00:27,291 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL option\n2025-02-28 12:00:27,291 [root] INFO: Analyzer: Package modules.packages.exe does not specify a DLL_64 option\n2025-02-28 12:00:27,291 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader option\n2025-02-28 12:00:27,291 [root] INFO: Analyzer: Package modules.packages.exe does not specify a loader_64 option\n2025-02-28 12:00:27,338 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.browser\"\n2025-02-28 12:00:27,338 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.digisig\"\n2025-02-28 12:00:27,354 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.disguise\"\n2025-02-28 12:00:27,354 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.human\"\n2025-02-28 12:00:27,354 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageChops'\n2025-02-28 12:00:27,448 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageGrab'\n2025-02-28 12:00:27,448 [lib.api.screenshot] DEBUG: Importing 'PIL.ImageDraw'\n2025-02-28 12:00:27,448 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.screenshots\"\n2025-02-28 12:00:27,448 [root] DEBUG: Imported auxiliary module \"modules.auxiliary.tlsdump\"\n2025-02-28 12:00:27,448 [root] DEBUG: Initialized auxiliary module \"Browser\"\n2025-02-28 12:00:27,448 [root] DEBUG: attempting to configure 'Browser' from data\n2025-02-28 12:00:27,448 [root] DEBUG: module Browser does not support data configuration, ignoring\n2025-02-28 12:00:27,448 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.browser\"...\n2025-02-28 12:00:27,526 [root] DEBUG: Started auxiliary module modules.auxiliary.browser\n2025-02-28 12:00:27,526 [root] DEBUG: Initialized auxiliary module \"DigiSig\"\n2025-02-28 12:00:27,526 [root] DEBUG: attempting to configure 'DigiSig' from data\n2025-02-28 12:00:27,526 [root] DEBUG: module DigiSig does not support data configuration, ignoring\n2025-02-28 12:00:27,526 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.digisig\"...\n2025-02-28 12:00:27,526 [modules.auxiliary.digisig] DEBUG: Checking for a digital signature\n2025-02-28 12:00:28,807 [modules.auxiliary.digisig] DEBUG: File is not signed\n2025-02-28 12:00:28,807 [modules.auxiliary.digisig] INFO: Uploading signature results to aux/DigiSig.json\n2025-02-28 12:00:28,807 [root] DEBUG: Started auxiliary module modules.auxiliary.digisig\n2025-02-28 12:00:28,807 [root] DEBUG: Initialized auxiliary module \"Disguise\"\n2025-02-28 12:00:28,807 [root] DEBUG: attempting to configure 'Disguise' from data\n2025-02-28 12:00:28,807 [root] DEBUG: module Disguise does not support data configuration, ignoring\n2025-02-28 12:00:28,807 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.disguise\"...\n2025-02-28 12:00:28,807 [modules.auxiliary.disguise] INFO: Disguising GUID to 317363da-bb29-4802-b7bd-26b041726ff6\n2025-02-28 12:00:28,807 [root] DEBUG: Started auxiliary module modules.auxiliary.disguise\n2025-02-28 12:00:28,807 [root] DEBUG: Initialized auxiliary module \"Human\"\n2025-02-28 12:00:28,807 [root] DEBUG: attempting to configure 'Human' from data\n2025-02-28 12:00:28,807 [root] DEBUG: module Human does not support data configuration, ignoring\n2025-02-28 12:00:28,807 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.human\"...\n2025-02-28 12:00:28,823 [root] DEBUG: Started auxiliary module modules.auxiliary.human\n2025-02-28 12:00:28,838 [root] DEBUG: Initialized auxiliary module \"Screenshots\"\n2025-02-28 12:00:28,838 [root] DEBUG: attempting to configure 'Screenshots' from data\n2025-02-28 12:00:28,838 [root] DEBUG: module Screenshots does not support data configuration, ignoring\n2025-02-28 12:00:28,838 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.screenshots\"...\n2025-02-28 12:00:28,838 [root] DEBUG: Started auxiliary module modules.auxiliary.screenshots\n2025-02-28 12:00:28,838 [root] DEBUG: Initialized auxiliary module \"TLSDumpMasterSecrets\"\n2025-02-28 12:00:28,838 [root] DEBUG: attempting to configure 'TLSDumpMasterSecrets' from data\n2025-02-28 12:00:28,838 [root] DEBUG: module TLSDumpMasterSecrets does not support data configuration, ignoring\n2025-02-28 12:00:28,838 [root] DEBUG: Trying to start auxiliary module \"modules.auxiliary.tlsdump\"...\n2025-02-28 12:00:28,838 [modules.auxiliary.tlsdump] INFO: lsass.exe found, pid 672\n2025-02-28 12:00:29,244 [lib.api.process] INFO: Monitor config for <Process 672 lsass.exe>: C:\\tmpj2ok8pkd\\dll\\672.ini\n2025-02-28 12:00:29,276 [lib.api.process] INFO: Option 'tlsdump' with value '1' sent to monitor\n2025-02-28 12:00:29,276 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll, loader C:\\tmpj2ok8pkd\\bin\\rZqiljRi.exe\n2025-02-28 12:00:29,338 [root] DEBUG: Loader: Injecting process 672 with C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:29,354 [root] DEBUG: 672: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 12:00:29,354 [root] INFO: Disabling sleep skipping.\n2025-02-28 12:00:29,354 [root] DEBUG: 672: TLS secret dump mode enabled.\n2025-02-28 12:00:29,369 [root] DEBUG: 672: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-28 12:00:29,369 [root] DEBUG: 672: Monitor initialised: 64-bit capemon loaded in process 672 at 0x00007FFFDA8C0000, thread 11252, image base 0x00007FF7BECB0000, stack from 0x000000A91A0F3000-0x000000A91A100000\n2025-02-28 12:00:29,369 [root] DEBUG: 672: Commandline: C:\\Windows\\system32\\lsass.exe\n2025-02-28 12:00:29,385 [root] DEBUG: 672: Hooked 5 out of 5 functions\n2025-02-28 12:00:29,385 [root] DEBUG: InjectDllViaThread: Successfully injected Dll into process via RtlCreateUserThread.\n2025-02-28 12:00:29,401 [root] DEBUG: Successfully injected DLL C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:29,401 [lib.api.process] INFO: Injected into 64-bit <Process 672 lsass.exe>\n2025-02-28 12:00:29,401 [root] DEBUG: Started auxiliary module modules.auxiliary.tlsdump\n2025-02-28 12:00:29,448 [root] DEBUG: 672: TLS 1.2 secrets logged to: C:\\JBdHOquq\\tlsdump\\tlsdump.log\n2025-02-28 12:00:41,619 [root] INFO: Restarting WMI Service\n2025-02-28 12:00:42,256 [root] DEBUG: package modules.packages.exe does not support configure, ignoring\n2025-02-28 12:00:42,256 [root] WARNING: configuration error for package modules.packages.exe: error importing data.packages.exe: No module named 'data.packages'\n2025-02-28 12:00:42,256 [lib.core.compound] INFO: C:\\Users\\pacop\\AppData\\Local\\Temp already exists, skipping creation\n2025-02-28 12:00:42,256 [lib.api.process] INFO: Successfully executed process from path \"C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe\" with arguments \"\" with pid 2452\n2025-02-28 12:00:42,256 [lib.api.process] INFO: Monitor config for <Process 2452 fa5b603c8bba925c5f7e.exe>: C:\\tmpj2ok8pkd\\dll\\2452.ini\n2025-02-28 12:00:42,327 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll, loader C:\\tmpj2ok8pkd\\bin\\rZqiljRi.exe\n2025-02-28 12:00:42,456 [root] DEBUG: Loader: Injecting process 2452 (thread 5592) with C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:42,488 [root] DEBUG: InjectDllViaIAT: Executable is .NET, injecting via queued APC.\n2025-02-28 12:00:42,503 [root] DEBUG: InjectDllViaQueuedAPC: APC injection queued.\n2025-02-28 12:00:42,534 [root] DEBUG: Successfully injected DLL C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:42,691 [lib.api.process] INFO: Injected into 64-bit <Process 2452 fa5b603c8bba925c5f7e.exe>\n2025-02-28 12:00:44,706 [lib.api.process] INFO: Successfully resumed <Process 2452 fa5b603c8bba925c5f7e.exe>\n2025-02-28 12:00:44,738 [root] DEBUG: 2452: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 12:00:44,769 [root] INFO: Disabling sleep skipping.\n2025-02-28 12:00:44,769 [root] DEBUG: 2452: Dropped file limit defaulting to 100.\n2025-02-28 12:00:44,831 [root] DEBUG: 2452: YaraInit: Compiled 41 rule files\n2025-02-28 12:00:44,831 [root] DEBUG: 2452: YaraInit: Compiled rules saved to file C:\\tmpj2ok8pkd\\data\\yara\\capemon.yac\n2025-02-28 12:00:44,863 [root] DEBUG: 2452: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-28 12:00:44,878 [root] DEBUG: 2452: YaraScan: Scanning 0x00000000003A0000, size 0x200\n2025-02-28 12:00:44,878 [root] DEBUG: 2452: AmsiDumper initialised.\n2025-02-28 12:00:44,894 [root] DEBUG: 2452: Monitor initialised: 64-bit capemon loaded in process 2452 at 0x00007FFFDA8C0000, thread 5592, image base 0x00000000003A0000, stack from 0x00000000005C2000-0x00000000005D0000\n2025-02-28 12:00:44,894 [root] DEBUG: 2452: Commandline: \"C:\\Users\\pacop\\AppData\\Local\\Temp\\fa5b603c8bba925c5f7e.exe\"\n2025-02-28 12:00:44,941 [root] DEBUG: 2452: hook_api: LdrpCallInitRoutine export address 0x00007FF8138C99BC obtained via GetFunctionAddress\n2025-02-28 12:00:44,988 [root] WARNING: b'Unable to place hook on LockResource'\n2025-02-28 12:00:44,988 [root] DEBUG: 2452: set_hooks: Unable to hook LockResource\n2025-02-28 12:00:45,019 [root] DEBUG: 2452: Hooked 605 out of 606 functions\n2025-02-28 12:00:45,019 [root] DEBUG: 2452: Syscall hook installed, syscall logging level 1\n2025-02-28 12:00:45,066 [root] INFO: Loaded monitor into process with pid 2452\n2025-02-28 12:00:45,081 [root] DEBUG: 2452: DLL loaded at 0x00007FFFFAB90000: C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei (0x9b000 bytes).\n2025-02-28 12:00:45,097 [root] DEBUG: 2452: DLL loaded at 0x00007FF80EDF0000: C:\\Windows\\SYSTEM32\\kernel.appcore (0x12000 bytes).\n2025-02-28 12:00:45,097 [root] DEBUG: 2452: DLL loaded at 0x00007FF806450000: C:\\Windows\\SYSTEM32\\VERSION (0xa000 bytes).\n2025-02-28 12:00:45,097 [root] DEBUG: 2452: CreateProcessHandler: Injection info set for new process 10580: C:\\Windows\\system32\\fondue.exe, ImageBase: 0x00007FF7835A0000\n2025-02-28 12:00:45,097 [root] INFO: Announced 64-bit process name: Fondue.exe pid: 10580\n2025-02-28 12:00:45,097 [lib.api.process] INFO: Monitor config for <Process 10580 Fondue.exe>: C:\\tmpj2ok8pkd\\dll\\10580.ini\n2025-02-28 12:00:45,097 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll, loader C:\\tmpj2ok8pkd\\bin\\rZqiljRi.exe\n2025-02-28 12:00:45,113 [root] DEBUG: Loader: Injecting process 10580 (thread 5784) with C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:45,113 [root] DEBUG: InjectDllViaIAT: Successfully patched IAT.\n2025-02-28 12:00:45,113 [root] DEBUG: Successfully injected DLL C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:45,144 [lib.api.process] INFO: Injected into 64-bit <Process 10580 Fondue.exe>\n2025-02-28 12:00:45,144 [root] INFO: Announced 64-bit process name: Fondue.exe pid: 10580\n2025-02-28 12:00:45,144 [lib.api.process] INFO: Monitor config for <Process 10580 Fondue.exe>: C:\\tmpj2ok8pkd\\dll\\10580.ini\n2025-02-28 12:00:45,144 [lib.api.process] INFO: 64-bit DLL to inject is C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll, loader C:\\tmpj2ok8pkd\\bin\\rZqiljRi.exe\n2025-02-28 12:00:45,159 [root] DEBUG: Loader: Injecting process 10580 (thread 5784) with C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:45,159 [root] DEBUG: InjectDllViaIAT: This image has already been patched.\n2025-02-28 12:00:45,175 [root] DEBUG: Successfully injected DLL C:\\tmpj2ok8pkd\\dll\\dLOmZtD.dll.\n2025-02-28 12:00:45,191 [lib.api.process] INFO: Injected into 64-bit <Process 10580 Fondue.exe>\n2025-02-28 12:00:45,206 [root] DEBUG: 2452: NtTerminateProcess hook: Attempting to dump process 2452\n2025-02-28 12:00:45,206 [root] DEBUG: 10580: Python path set to 'C:\\Users\\pacop\\AppData\\Local\\Programs\\Python\\Python310-32'.\n2025-02-28 12:00:45,222 [root] DEBUG: 2452: VerifyCodeSection: SizeOfRawData zero.\n2025-02-28 12:00:45,222 [root] DEBUG: 10580: Dropped file limit defaulting to 100.\n2025-02-28 12:00:45,253 [root] DEBUG: 2452: DoProcessDump: Code modification detected, dumping Imagebase at 0x00000000003A0000.\n2025-02-28 12:00:45,300 [root] DEBUG: 2452: DumpImageInCurrentProcess: Attempting to dump virtual PE image.\n2025-02-28 12:00:45,316 [root] INFO: Disabling sleep skipping.\n2025-02-28 12:00:45,331 [root] DEBUG: 2452: DumpProcess: Instantiating PeParser with address: 0x00000000003A0000.\n2025-02-28 12:00:45,347 [root] DEBUG: 10580: YaraInit: Compiled rules loaded from existing file C:\\tmpj2ok8pkd\\data\\yara\\capemon.yac\n2025-02-28 12:00:45,378 [root] DEBUG: 2452: DumpProcess: Module entry point VA is 0x00000000000E281E.\n2025-02-28 12:00:45,394 [root] DEBUG: 10580: RtlInsertInvertedFunctionTable 0x00007FF8138C090E, LdrpInvertedFunctionTableSRWLock 0x00007FF813A1D500\n2025-02-28 12:00:45,409 [root] DEBUG: 2452: PeParser: readPeSectionsFromProcess: readSectionFromProcess failed address 0x00000000003A2000, section 1\n2025-02-28 12:00:45,409 [root] DEBUG: 10580: YaraScan: Scanning 0x00007FF7835A0000, size 0x1f036\n2025-02-28 12:00:45,425 [root] DEBUG: 2452: PeParser: readPeSectionsFromProcess: readSectionFromProcess failed address 0x0000000000484000, section 2\n2025-02-28 12:00:45,441 [root] DEBUG: 10580: AmsiDumper initialised.\n2025-02-28 12:00:45,441 [root] DEBUG: 10580: Monitor initialised: 64-bit capemon loaded in process 10580 at 0x00007FFFDA8C0000, thread 5784, image base 0x00007FF7835A0000, stack from 0x000000D7E6275000-0x000000D7E6280000\n2025-02-28 12:00:45,441 [root] DEBUG: 10580: Commandline: \"C:\\Windows\\system32\\fondue.exe\" /enable-feature:NetFx3 /caller-name:mscoreei.dll\n2025-02-28 12:00:45,456 [root] DEBUG: 10580: hook_api: LdrpCallInitRoutine export address 0x00007FF8138C99BC obtained via GetFunctionAddress\n2025-02-28 12:00:45,472 [root] WARNING: b'Unable to place hook on LockResource'\n2025-02-28 12:00:45,472 [root] DEBUG: 10580: set_hooks: Unable to hook LockResource\n2025-02-28 12:00:45,472 [root] DEBUG: 10580: Hooked 605 out of 606 functions\n2025-02-28 12:00:45,488 [root] DEBUG: 10580: Syscall hook installed, syscall logging level 1\n2025-02-28 12:00:45,488 [root] INFO: Loaded monitor into process with pid 10580\n2025-02-28 12:00:45,488 [root] DEBUG: 10580: caller_dispatch: Added region at 0x00007FF7835A0000 to tracked regions list (kernel32::SetUnhandledExceptionFilter returns to 0x00007FF7835A3E61, thread 5784).\n2025-02-28 12:00:45,503 [root] DEBUG: 10580: YaraScan: Scanning 0x00007FF7835A0000, size 0x1f036\n2025-02-28 12:00:45,503 [root] DEBUG: 10580: ProcessImageBase: Main module image at 0x00007FF7835A0000 unmodified (entropy change 0.000000e+00)\n2025-02-28 12:00:45,503 [root] DEBUG: 10580: DLL loaded at 0x00007FF80EDF0000: C:\\Windows\\SYSTEM32\\kernel.appcore (0x12000 bytes).\n2025-02-28 12:00:45,503 [root] DEBUG: 10580: DLL loaded at 0x00007FF811610000: C:\\Windows\\System32\\bcryptPrimitives (0x82000 bytes).\n2025-02-28 12:00:45,519 [root] DEBUG: 10580: DLL loaded at 0x00007FF80E8E0000: C:\\Windows\\system32\\uxtheme (0x9e000 bytes).\n2025-02-28 12:00:45,534 [root] DEBUG: 10580: DLL loaded at 0x00007FF80DC90000: C:\\Windows\\system32\\PROPSYS (0xf6000 bytes).\n2025-02-28 12:00:45,534 [root] DEBUG: 10580: DLL loaded at 0x00007FF812A90000: C:\\Windows\\System32\\SHCORE (0xad000 bytes).\n2025-02-28 12:00:45,534 [root] DEBUG: 10580: DLL loaded at 0x00007FF811F60000: C:\\Windows\\System32\\SHELL32 (0x76d000 bytes).\n2025-02-28 12:00:45,550 [root] DEBUG: 10580: DLL loaded at 0x00007FF811C00000: C:\\Windows\\System32\\OLEAUT32 (0xcd000 bytes).\n2025-02-28 12:00:45,550 [root] DEBUG: 10580: DLL loaded at 0x00007FF8090E0000: C:\\Windows\\system32\\osbaseln (0xb000 bytes).\n2025-02-28 12:00:45,628 [root] DEBUG: 10580: DLL loaded at 0x00007FFFDB020000: C:\\Windows\\system32\\msi (0x33b000 bytes).\n2025-02-28 12:00:45,628 [root] DEBUG: 10580: DLL loaded at 0x00007FFFFD8C0000: C:\\Windows\\system32\\DUser (0x95000 bytes).\n2025-02-28 12:00:45,628 [root] DEBUG: 10580: DLL loaded at 0x00007FFFDA7B0000: C:\\Windows\\system32\\APPWIZ.CPL (0x98000 bytes).\n2025-02-28 12:00:45,706 [root] DEBUG: 10580: DLL loaded at 0x00007FFFF5E00000: C:\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.19041.4355_none_60b8b9eb71f62e16\\comctl32 (0x29a000 bytes).\n2025-02-28 12:00:45,769 [root] DEBUG: 10580: DLL loaded at 0x00007FF8127A0000: C:\\Windows\\System32\\MSCTF (0x115000 bytes).\n2025-02-28 12:00:45,800 [root] DEBUG: 10580: DLL loaded at 0x00007FF80C4E0000: C:\\Windows\\system32\\xmllite (0x36000 bytes).\n2025-02-28 12:00:45,878 [root] DEBUG: 10580: api-rate-cap: memcpy hook disabled due to rate\n2025-02-28 12:00:45,909 [root] DEBUG: 10580: DLL loaded at 0x00007FFFE92A0000: C:\\Windows\\SYSTEM32\\atlthunk (0xd000 bytes).\n2025-02-28 12:00:45,972 [root] DEBUG: 10580: DLL loaded at 0x00007FF801200000: C:\\Windows\\system32\\TextShaping (0xae000 bytes).\n2025-02-28 12:00:46,003 [root] DEBUG: 10580: DLL loaded at 0x00007FFFEF0E0000: C:\\Windows\\SYSTEM32\\OLEACC (0x66000 bytes).\n2025-02-28 12:00:46,066 [root] DEBUG: 10580: DLL loaded at 0x00007FF8137C0000: C:\\Windows\\System32\\clbcatq (0xa9000 bytes).\n2025-02-28 12:00:46,097 [root] DEBUG: 10580: DLL loaded at 0x00007FF810180000: C:\\Windows\\SYSTEM32\\ntmarta (0x33000 bytes).\n2025-02-28 12:00:46,097 [root] DEBUG: 10580: DLL loaded at 0x00007FF80DD90000: C:\\Windows\\System32\\CoreMessaging (0xf2000 bytes).\n2025-02-28 12:00:46,144 [root] DEBUG: 10580: DLL loaded at 0x00007FF80C5D0000: C:\\Windows\\SYSTEM32\\wintypes (0x157000 bytes).\n2025-02-28 12:00:46,159 [root] DEBUG: 10580: DLL loaded at 0x00007FF80D930000: C:\\Windows\\System32\\CoreUIComponents (0x35b000 bytes).\n2025-02-28 12:00:46,175 [root] DEBUG: 10580: DLL loaded at 0x00007FF803D00000: C:\\Windows\\SYSTEM32\\textinputframework (0xf9000 bytes).\n2025-02-28 12:00:46,206 [root] DEBUG: 10580: DLL loaded at 0x00007FF809370000: C:\\Windows\\servicing\\CbsApi (0x12000 bytes).\n2025-02-28 12:00:46,331 [root] DEBUG: 10580: DLL loaded at 0x00007FF80EAF0000: C:\\Windows\\SYSTEM32\\dwmapi (0x2f000 bytes).\n2025-02-28 12:00:46,409 [root] DEBUG: 10580: DLL loaded at 0x00007FF80E580000: C:\\Windows\\System32\\netprofm (0x3f000 bytes).\n2025-02-28 12:00:46,472 [root] DEBUG: 10580: DLL loaded at 0x00007FF808300000: C:\\Windows\\System32\\npmproxy (0x10000 bytes).\n2025-02-28 12:00:48,894 [root] INFO: Process with pid 2452 appears to have terminated\n2025-02-28 12:03:45,628 [root] INFO: Analysis timeout hit, terminating analysis\n2025-02-28 12:03:45,659 [lib.api.process] INFO: Terminate event set for <Process 10580 Fondue.exe>\n2025-02-28 12:03:45,659 [root] DEBUG: 10580: Terminate Event: Attempting to dump process 10580\n2025-02-28 12:03:45,659 [root] DEBUG: 10580: DoProcessDump: Skipping process dump as code is identical on disk.\n2025-02-28 12:03:45,675 [root] DEBUG: 10580: Terminate Event: Current region empty\n2025-02-28 12:03:45,675 [lib.api.process] INFO: Termination confirmed for <Process 10580 Fondue.exe>\n2025-02-28 12:03:45,675 [root] INFO: Terminate event set for process 10580\n2025-02-28 12:03:45,675 [root] DEBUG: 10580: Terminate Event: monitor shutdown complete for process 10580\n2025-02-28 12:03:45,675 [root] INFO: Created shutdown mutex\n2025-02-28 12:03:46,690 [root] INFO: Shutting down package\n2025-02-28 12:03:46,690 [root] INFO: Stopping auxiliary modules\n2025-02-28 12:03:46,690 [root] INFO: Stopping auxiliary module: Browser\n2025-02-28 12:03:46,690 [root] INFO: Stopping auxiliary module: Human\n2025-02-28 12:03:47,425 [root] INFO: Stopping auxiliary module: Screenshots\n2025-02-28 12:03:47,737 [root] INFO: Finishing auxiliary modules\n2025-02-28 12:03:47,737 [root] INFO: Shutting down pipe server and dumping dropped files\n2025-02-28 12:03:47,737 [root] WARNING: Folder at path \"C:\\JBdHOquq\\debugger\" does not exist, skipping\n2025-02-28 12:03:47,753 [root] INFO: Uploading files at path \"C:\\JBdHOquq\\tlsdump\"\n2025-02-28 12:03:47,753 [lib.common.results] INFO: Uploading file C:\\JBdHOquq\\tlsdump\\tlsdump.log to tlsdump\\tlsdump.log; Size is 48498; Max size: 100000000\n2025-02-28 12:03:47,753 [root] INFO: Analysis completed\n", "errors": [] }, "network": {}, "suricata": { "alerts": [], "tls": [], "perf": [], "files": [], "http": [], "dns": [], "ssh": [], "fileinfo": [], "eve_log_full_path": null, "alert_log_full_path": null, "tls_log_full_path": null, "http_log_full_path": null, "file_log_full_path": null, "ssh_log_full_path": null, "dns_log_full_path": null }, "url_analysis": {}, "procmemory": [], "signatures": [ { "name": "queries_keyboard_layout", "description": "Queries the keyboard layout", "categories": [ "location_discovery" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 10580, "cid": 735 }, { "type": "call", "pid": 10580, "cid": 760 }, { "type": "call", "pid": 10580, "cid": 893 }, { "type": "call", "pid": 10580, "cid": 1046 }, { "type": "call", "pid": 10580, "cid": 1053 }, { "type": "call", "pid": 10580, "cid": 1210 }, { "type": "call", "pid": 10580, "cid": 1220 }, { "type": "call", "pid": 10580, "cid": 1229 }, { "type": "call", "pid": 10580, "cid": 1243 }, { "type": "call", "pid": 10580, "cid": 1260 }, { "type": "call", "pid": 10580, "cid": 1307 }, { "type": "call", "pid": 10580, "cid": 1312 }, { "type": "call", "pid": 10580, "cid": 1319 }, { "type": "call", "pid": 10580, "cid": 1334 } ], "new_data": [], "alert": false, "families": [] }, { "name": "antidebug_setunhandledexceptionfilter", "description": "SetUnhandledExceptionFilter detected (possible anti-debug)", "categories": [ "anti-debug" ], "severity": 1, "weight": 1, "confidence": 40, "references": [], "data": [ { "type": "call", "pid": 10580, "cid": 3 } ], "new_data": [], "alert": false, "families": [] }, { "name": "dll_load_uncommon_file_types", "description": "A file with an unusual extension was attempted to be loaded as a DLL.", "categories": [ "anti-debug" ], "severity": 1, "weight": 1, "confidence": 100, "references": [], "data": [ { "type": "call", "pid": 10580, "cid": 115 } ], "new_data": [], "alert": false, "families": [] }, { "name": "stealth_timeout", "description": "Possible date expiration check, exits too soon after checking local time", "categories": [ "stealth" ], "severity": 1, "weight": 1, "confidence": 40, "references": [], "data": [ { "process": "fa5b603c8bba925c5f7e.exe, PID 2452" }, { "type": "call", "pid": 2452, "cid": 185 } ], "new_data": [], "alert": false, "families": [] }, { "name": "packer_entropy", "description": "The binary likely contains encrypted or compressed data", "categories": [ "packer" ], "severity": 2, "weight": 1, "confidence": 100, "references": [ "http://www.forensickb.com/2013/03/file-entropy-explained.html", "http://virii.es/U/Using%20Entropy%20Analysis%20to%20Find%20Encrypted%20and%20Packed%20Malware.pdf" ], "data": [ { "section": { "name": ".text", "raw_address": "0x00000200", "virtual_address": "0x00002000", "virtual_size": "0x000e0824", "size_of_data": "0x000e0a00", "characteristics": "IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ", "characteristics_raw": "0x60000020", "entropy": "7.15" } } ], "new_data": [], "alert": false, "families": [] }, { "name": "binary_yara", "description": "Binary file triggered YARA rule", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "Binary triggered YARA rule": "INDICATOR_EXE_Packed_Fody" } ], "new_data": [], "alert": false, "families": [] }, { "name": "static_pe_anomaly", "description": "Anomalous binary characteristics", "categories": [ "static" ], "severity": 3, "weight": 1, "confidence": 80, "references": [], "data": [ { "anomaly": "Entrypoint of binary is located outside of any mapped sections" } ], "new_data": [], "alert": false, "families": [] } ], "malscore": 10.0, "ttps": [ { "signature": "packer_entropy", "ttps": [ "T1027.002", "T1027" ], "mbcs": [ "OB0001", "OB0002", "OB0006", "F0001" ] } ], "malstatus": "Malicious", "mitre_attck": { "Defense Evasion": [ { "t_id": "T1027", "ttp_name": "Obfuscated Files or Information", "description": "Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system or in transit. This is common behavior that can be used across different platforms and the network to evade defenses. \n\nPayloads may be compressed, archived, or encrypted in order to avoid detection. These payloads may be used during Initial Access or later to mitigate detection. Sometimes a user's action may be required to open and [Deobfuscate/Decode Files or Information](https://attack.mitre.org/techniques/T1140) for [User Execution](https://attack.mitre.org/techniques/T1204). The user may also be required to input a password to open a password protected compressed/encrypted file that was provided by the adversary. (Citation: Volexity PowerDuke November 2016) Adversaries may also use compressed or archived scripts, such as JavaScript. \n\nPortions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis) Payloads may also be split into separate, seemingly benign files that only reveal malicious functionality when reassembled. (Citation: Carbon Black Obfuscation Sept 2016)\n\nAdversaries may also obfuscate commands executed from payloads or directly via a [Command and Scripting Interpreter](https://attack.mitre.org/techniques/T1059). Environment variables, aliases, characters, and other platform/language specific semantics can be used to evade signature based detections and application control mechanisms. (Citation: FireEye Obfuscation June 2017) (Citation: FireEye Revoke-Obfuscation July 2017)(Citation: PaloAlto EncodedCommand March 2017) ", "signature": [ "packer_entropy" ] }, { "t_id": "T1027.002", "ttp_name": "Software Packing", "description": "Adversaries may perform software packing or virtual machine software protection to conceal their code. Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory. Virtual machine software protection translates an executable's original code into a special format that only a special virtual machine can run. A virtual machine is then called to run this code.(Citation: ESET FinFisher Jan 2018) \n\nUtilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.(Citation: Awesome Executable Packing) ", "signature": [ "packer_entropy" ] } ] } }